0x49, 0x20c49a, 0x0, 0x0) 16:58:43 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}, 0x7f}) 16:58:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) madvise(&(0x7f0000349000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:58:43 executing program 0: syz_emit_ethernet(0x156, &(0x7f0000000800)={@local, @random="f1c36f192b99", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f0ff1f", 0x120, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1f, "cd012d318cf1fcf0dce9d27a2f698d5d17752a66a5031742ba7ebffef3ba6b8b70fdb66f54bbde414dfacb1cd710931816879a045d0612c9a489ee5283314f45df80781ff2b588b69cd632b8c3f34879e982b995ba21247ebbd285f728c0135c1a3ecbe205001e0ade1094b32092408b15ec98fbaab8f69d9850a474fcd5b5aafc245b33d60a62a6ac72b61aff90dca01af86130298c8a836d7eeb390b82fdc50ccdfca506b55e97ca347a5c7ef13fd83e710121da890c3d770eb77666ea5db42c3ebb046be3d618fe2c5ccb225e3838babdb96f7ec47dab9fde2099070ed7ec7ea7955287455ffabf58de1f2b9f5700def80a1f7a6b"}]}}}}}}, 0x0) 16:58:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:58:44 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0xf, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:58:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}, 0x7f}) 16:58:44 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 16:58:44 executing program 3: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 16:58:44 executing program 0: syz_emit_ethernet(0x156, &(0x7f0000000800)={@local, @random="f1c36f192b99", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f0ff1f", 0x120, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1f, "cd012d318cf1fcf0dce9d27a2f698d5d17752a66a5031742ba7ebffef3ba6b8b70fdb66f54bbde414dfacb1cd710931816879a045d0612c9a489ee5283314f45df80781ff2b588b69cd632b8c3f34879e982b995ba21247ebbd285f728c0135c1a3ecbe205001e0ade1094b32092408b15ec98fbaab8f69d9850a474fcd5b5aafc245b33d60a62a6ac72b61aff90dca01af86130298c8a836d7eeb390b82fdc50ccdfca506b55e97ca347a5c7ef13fd83e710121da890c3d770eb77666ea5db42c3ebb046be3d618fe2c5ccb225e3838babdb96f7ec47dab9fde2099070ed7ec7ea7955287455ffabf58de1f2b9f5700def80a1f7a6b"}]}}}}}}, 0x0) 16:58:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}, 0x7f}) 16:58:44 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0xf, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:58:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:58:44 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 16:58:45 executing program 3: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 16:58:45 executing program 0: syz_emit_ethernet(0x156, &(0x7f0000000800)={@local, @random="f1c36f192b99", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f0ff1f", 0x120, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @private2, [{0x4, 0x1f, "cd012d318cf1fcf0dce9d27a2f698d5d17752a66a5031742ba7ebffef3ba6b8b70fdb66f54bbde414dfacb1cd710931816879a045d0612c9a489ee5283314f45df80781ff2b588b69cd632b8c3f34879e982b995ba21247ebbd285f728c0135c1a3ecbe205001e0ade1094b32092408b15ec98fbaab8f69d9850a474fcd5b5aafc245b33d60a62a6ac72b61aff90dca01af86130298c8a836d7eeb390b82fdc50ccdfca506b55e97ca347a5c7ef13fd83e710121da890c3d770eb77666ea5db42c3ebb046be3d618fe2c5ccb225e3838babdb96f7ec47dab9fde2099070ed7ec7ea7955287455ffabf58de1f2b9f5700def80a1f7a6b"}]}}}}}}, 0x0) 16:58:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}, 0x7f}) 16:58:45 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0xf, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 16:58:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:58:45 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 16:58:45 executing program 3: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 16:58:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f41"]) 16:58:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x126b, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80085504, &(0x7f0000000000)) 16:58:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x29, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x200000c8) [ 491.595654][T14487] tmpfs: Bad value for 'mpol' 16:58:46 executing program 3: r0 = socket(0x2b, 0x1, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 16:58:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:58:46 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) [ 491.720844][T14489] usb usb5: usbfs: process 14489 (syz-executor.1) did not claim interface 0 before use 16:58:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f41"]) 16:58:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x126b, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80085504, &(0x7f0000000000)) 16:58:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x29, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x200000c8) 16:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ 492.410352][T14503] usb usb5: usbfs: process 14503 (syz-executor.1) did not claim interface 0 before use [ 492.448397][T14504] tmpfs: Bad value for 'mpol' 16:58:47 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 16:58:47 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 16:58:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x126b, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80085504, &(0x7f0000000000)) 16:58:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f41"]) 16:58:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x29, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x200000c8) 16:58:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 16:58:48 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) [ 493.273477][T14518] usb usb5: usbfs: process 14518 (syz-executor.1) did not claim interface 0 before use 16:58:48 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) [ 493.410306][T14523] tmpfs: Bad value for 'mpol' 16:58:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x29, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x200000c8) 16:58:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x126b, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80085504, &(0x7f0000000000)) 16:58:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f41"]) 16:58:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 16:58:49 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 16:58:49 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) [ 494.144674][T14534] usb usb5: usbfs: process 14534 (syz-executor.1) did not claim interface 0 before use [ 494.209799][T14538] tmpfs: Bad value for 'mpol' 16:58:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 16:58:49 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000100)={{@host}}) 16:58:49 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x2}, {0x6c}, {0x6}]}) 16:58:50 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 16:58:50 executing program 2: unshare(0x20000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) [ 495.046436][ T35] audit: type=1326 audit(1627318730.188:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14551 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0f549 code=0x0 16:58:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 16:58:50 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000100)={{@host}}) 16:58:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x216) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:58:51 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 495.871359][T14568] input: syz1 as /devices/virtual/input/input5 16:58:51 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000100)={{@host}}) [ 495.974659][T14576] input: syz1 as /devices/virtual/input/input6 16:58:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 16:58:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x216) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:58:51 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) r1 = dup2(r0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000100)={{@host}}) 16:58:51 executing program 4: delete_module(&(0x7f0000000000)='bbr\x00', 0x200) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000380)={0x28}, 0x28) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x9}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) rmdir(0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 16:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) [ 496.894680][T14599] input: syz1 as /devices/virtual/input/input7 16:58:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x216) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:58:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) [ 497.686932][T14615] input: syz1 as /devices/virtual/input/input8 16:58:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x216) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:58:53 executing program 3: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x58) clone3(&(0x7f0000000400)={0x40000000, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {}, &(0x7f0000000240)=""/197, 0xc5, &(0x7f0000000340)=""/109, 0x0}, 0x58) clone3(&(0x7f0000000580)={0x4020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1f}, &(0x7f0000000140)=""/254, 0xfe, &(0x7f0000000240)=""/67, &(0x7f0000000500)=[0x0, r0, 0x0, 0x0], 0x4}, 0x58) 16:58:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 498.741414][T14637] input: syz1 as /devices/virtual/input/input9 16:58:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:54 executing program 0: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0x30002001}) 16:58:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:55 executing program 0: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0x30002001}) 16:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) close(r0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0xfdef) splice(r2, 0x0, r1, 0x0, 0xfffffffffffff0d8, 0xf) 16:58:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "614333acb0143a607d75c88acee1a416225ff46e104492a404ee20454e60fa2f5da09f4dfaf72d17424d46acb2c5dd0509bb217e03810cd20a579e874f6b24ba4d33a0bd1099c4c342c64430c2c87544"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfe16, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x2a90}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:58:56 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:58:56 executing program 3: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x58) clone3(&(0x7f0000000400)={0x40000000, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {}, &(0x7f0000000240)=""/197, 0xc5, &(0x7f0000000340)=""/109, 0x0}, 0x58) clone3(&(0x7f0000000580)={0x4020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1f}, &(0x7f0000000140)=""/254, 0xfe, &(0x7f0000000240)=""/67, &(0x7f0000000500)=[0x0, r0, 0x0, 0x0], 0x4}, 0x58) 16:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) close(r0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0xfdef) splice(r2, 0x0, r1, 0x0, 0xfffffffffffff0d8, 0xf) 16:58:56 executing program 0: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0x30002001}) 16:58:56 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:58:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) close(r0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0xfdef) splice(r2, 0x0, r1, 0x0, 0xfffffffffffff0d8, 0xf) 16:58:57 executing program 0: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000040)={0x30002001}) 16:58:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "54a5ec4d6a495076"}, 0x10}}, 0x0) 16:58:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x17) 16:58:57 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:58:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x3, 0x0) close(r0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0xfdef) splice(r2, 0x0, r1, 0x0, 0xfffffffffffff0d8, 0xf) 16:58:58 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x9, @output}) 16:58:58 executing program 3: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x58) clone3(&(0x7f0000000400)={0x40000000, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {}, &(0x7f0000000240)=""/197, 0xc5, &(0x7f0000000340)=""/109, 0x0}, 0x58) clone3(&(0x7f0000000580)={0x4020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1f}, &(0x7f0000000140)=""/254, 0xfe, &(0x7f0000000240)=""/67, &(0x7f0000000500)=[0x0, r0, 0x0, 0x0], 0x4}, 0x58) 16:58:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "54a5ec4d6a495076"}, 0x10}}, 0x0) 16:58:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x17) 16:58:58 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 16:58:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x0, 0x10}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 16:58:58 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x9, @output}) 16:58:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x17) 16:58:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "54a5ec4d6a495076"}, 0x10}}, 0x0) 16:58:59 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:58:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x0, 0x10}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) 16:58:59 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x9, @output}) 16:58:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x17) [ 504.748592][ T35] audit: type=1804 audit(1627318739.888:14): pid=14791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 [ 504.776489][ T35] audit: type=1804 audit(1627318739.898:15): pid=14791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 [ 505.044861][ T35] audit: type=1804 audit(1627318739.998:16): pid=14791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 [ 505.072844][ T35] audit: type=1804 audit(1627318740.008:17): pid=14794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 [ 505.098896][ T35] audit: type=1804 audit(1627318740.008:18): pid=14791 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 16:59:00 executing program 3: clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0, 0x0], 0x2}, 0x58) clone3(&(0x7f0000000400)={0x40000000, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {}, &(0x7f0000000240)=""/197, 0xc5, &(0x7f0000000340)=""/109, 0x0}, 0x58) clone3(&(0x7f0000000580)={0x4020000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1f}, &(0x7f0000000140)=""/254, 0xfe, &(0x7f0000000240)=""/67, &(0x7f0000000500)=[0x0, r0, 0x0, 0x0], 0x4}, 0x58) 16:59:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100)=0x1, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "54a5ec4d6a495076"}, 0x10}}, 0x0) 16:59:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x0, 0x10}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 505.126431][ T35] audit: type=1804 audit(1627318740.028:19): pid=14794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 [ 505.153565][ T35] audit: type=1804 audit(1627318740.048:20): pid=14795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/161/bus" dev="sda1" ino=14259 res=1 errno=0 16:59:00 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x9, @output}) 16:59:00 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:00 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x0, 0x10}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) [ 506.206248][ T35] audit: type=1804 audit(1627318740.998:21): pid=14810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/162/bus" dev="sda1" ino=14148 res=1 errno=0 [ 506.270787][ T35] audit: type=1804 audit(1627318741.008:22): pid=14810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir692462694/syzkaller.b0QO9d/162/bus" dev="sda1" ino=14148 res=1 errno=0 [ 506.305524][ T35] audit: type=1804 audit(1627318741.308:23): pid=14816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir922788225/syzkaller.loN7RI/294/bus" dev="sda1" ino=13924 res=1 errno=0 16:59:01 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:01 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:01 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:02 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:02 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:02 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:02 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:02 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:03 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:03 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:03 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:03 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000c22000)=[{&(0x7f0000000240)=""/102378, 0x18fea}], 0x1, &(0x7f00000193c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x20a5, 0x0) 16:59:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0xffffff80, 0x178, 0x114, 0xc7, 0x220, 0x258, 0x258, 0x220, 0x258, 0x3, 0x0, {[{{@uncond, 0x258, 0xf4, 0x114, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@inet=@ecn={{0x24}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 16:59:04 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f0000001400)=ANY=[], 0x72) fallocate(r2, 0x0, 0x0, 0x801000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mount$9p_rdma(&(0x7f0000000700), &(0x7f0000000740)='./bus\x00', &(0x7f0000000780), 0x0, &(0x7f0000000800)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@appraise}, {@permit_directio}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@appraise_type}]}}) write$P9_RREADDIR(r6, &(0x7f0000001400)=ANY=[], 0x72) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000900)="0a93d8b983d76ea01fe516ce36ca623dfc65d382febe97bd7516f188e235e0f5aefe3045b010969b5a8431caa58899de0e09c9843860dc7944a8b592dd886b652d890849a41af7d93609e21b9957fa89d859e47b4d9d87fbe0a70d50f8e69f8d65b47780ce9b1ea35a6e29d6a61b50aa8bf62daf80251484fdd63135f7fe300f93020cf339361aba13be965224a57bbc87d1a8d3f9c8ae9ba5a7", 0x9a}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r3, &(0x7f0000000140)="f4ba1c93d596991c2d3b4b032cbc279ffaa028659c968c8787f24b5b8de0168918bde4bc46fac1efc2d7b8ba8c41f0cb7965e56ea0d472cac2751c198b986838f411e315592588ef5c152f4d8f5eab2cd9b9fa83932b80ae955a9d6b57bacba5fa39357348abe96631f367bc057650e526af89713fd3e43831d7653aee9e073c4cb892b43614113c0446d04a61b92e7222cdbc07a91cc50c883d5c916220fc1ad26a98974e4b3a97ee92bc6194842d910a0d52c6b69326efd8012854eb96c5cfc31b8ecf98169cc73bb685133fe7ebc6c3a5a360f812dea3f581426947", 0xdd, 0x100000000, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xda, r3, &(0x7f0000000080), 0x0, 0x7ffffffd, 0x0, 0x2, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000340)="a2a645c8947b02ef29c5da7e4f96393673880afa5ecfbcff88c3f67ccf6a65a9a412664ce9c15d0c5e4ea64d57f5f73c16b22a537ab889d4d18623af3b69e798e2abc99e8bb6b9ca4eeb378a6f259cc9e4103f3fe83cbd6912d12f9eb181332bf2eb5728a57f88fbe237c732c2b4090d58be041769d1a8f59c4364cc6dde6d15d5d69f04959bbe3c9dd422ade8cbc5be684dc8cf1fcc640d97978b418eaaf2e42cd5470772c8c7f29dd1447c612a34c94efbc7756bc03c6224568f5ff1d3461db826688c3d3d8c6a87fab3a74d82a99cfa38677d1ce0b994dddb45117f58af85393b359d13e8798bee8d31e6ba8bcf809885372f6072dfdb9d", 0xf9}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r5, &(0x7f0000000440)="0ad2b5cdf8f556ffd25bb897d2bba943feeb61f58f5d301edc19f65e5ab442388c0861b2e35763e55e85dc53679aeca277475984307a84a21731d833dd2d67ebc71cca3b80f7bec61a9c3aa713381ee97973931913479fcd40edf14374be5e01bebfe12da6bd43adf7f1962a7c32194413b56f553b1e76ad49a7a9d7773a68111b09225bb63e6e547d46e647b430c354133e502d0263b9e3fd3e791cee3bbd14a931179b6fa8c51e514e516511c52d92c81072a89100d6e603204f8d95af80c9006627", 0xc3, 0x2, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x3f, r4, &(0x7f0000000580)="6b35f131f1e04d5455c78f10971d8f3817b3b4a87c16139aef953c83a06e1fc43a5994e75b30f8f6c09c81a1239d2d4fb87e04fe30ab9094d65a85d3d9a8", 0x3e, 0x4, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000600)="dc2ab44cd8ca28613bfd67388a6e2dfe0daa2aec46edf09daef6246cd474b3c9e22914247451a8cabfc36f129adf557ed9404b5f5e925c2eed33d1a3b66a3b33bef0e2fe4310b6558c36ace78e0a308963a36153f8a54dd5acb95ab6ebd2961a76e1048f68868762b7d207", 0x6b, 0x400, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xcb, &(0x7f0000000540)={0x6, 0x1, 0x81, 0x7fff, 0x7fffffff}, 0xc) 16:59:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) [ 509.490426][T14888] xt_CT: You must specify a L4 protocol and not use inversions on it 16:59:04 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000c22000)=[{&(0x7f0000000240)=""/102378, 0x18fea}], 0x1, &(0x7f00000193c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x20a5, 0x0) 16:59:04 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_IOCTL(r2, &(0x7f00000009c0)={0x20}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 509.762355][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.769116][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 16:59:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0xffffff80, 0x178, 0x114, 0xc7, 0x220, 0x258, 0x258, 0x220, 0x258, 0x3, 0x0, {[{{@uncond, 0x258, 0xf4, 0x114, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@inet=@ecn={{0x24}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 16:59:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001340)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) 16:59:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) 16:59:05 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000c22000)=[{&(0x7f0000000240)=""/102378, 0x18fea}], 0x1, &(0x7f00000193c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x20a5, 0x0) [ 510.291691][T14900] xt_CT: You must specify a L4 protocol and not use inversions on it 16:59:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @loopback}, 0x10) accept4(r0, &(0x7f0000000200), &(0x7f0000000040)=0x80, 0x800) 16:59:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0xffffff80, 0x178, 0x114, 0xc7, 0x220, 0x258, 0x258, 0x220, 0x258, 0x3, 0x0, {[{{@uncond, 0x258, 0xf4, 0x114, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@inet=@ecn={{0x24}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 16:59:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001340)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) 16:59:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:59:06 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000c22000)=[{&(0x7f0000000240)=""/102378, 0x18fea}], 0x1, &(0x7f00000193c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x20a5, 0x0) [ 511.056309][T14916] xt_CT: You must specify a L4 protocol and not use inversions on it 16:59:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @loopback}, 0x10) accept4(r0, &(0x7f0000000200), &(0x7f0000000040)=0x80, 0x800) 16:59:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_IOCTL(r2, &(0x7f00000009c0)={0x20}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 16:59:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0xffffff80, 0x178, 0x114, 0xc7, 0x220, 0x258, 0x258, 0x220, 0x258, 0x3, 0x0, {[{{@uncond, 0x258, 0xf4, 0x114, 0x0, {}, [@common=@unspec=@connmark={{0x2c}}, @common=@inet=@ecn={{0x24}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 16:59:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001340)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) 16:59:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:59:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x8, 0x0, 0x0, 0x0) [ 511.915104][T14933] xt_CT: You must specify a L4 protocol and not use inversions on it 16:59:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @loopback}, 0x10) accept4(r0, &(0x7f0000000200), &(0x7f0000000040)=0x80, 0x800) 16:59:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001340)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) 16:59:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:59:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x8, 0x0, 0x0, 0x0) 16:59:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 16:59:08 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_IOCTL(r2, &(0x7f00000009c0)={0x20}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 16:59:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xc3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @loopback}, 0x10) accept4(r0, &(0x7f0000000200), &(0x7f0000000040)=0x80, 0x800) 16:59:08 executing program 4: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x8, 0x0, 0x0, 0x0) 16:59:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:59:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xda2967bb92245a53, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:59:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) [ 514.123527][T14973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:59:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 16:59:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xda2967bb92245a53, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:59:09 executing program 4: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x8, 0x0, 0x0, 0x0) 16:59:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_IOCTL(r2, &(0x7f00000009c0)={0x20}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 16:59:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:09 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 514.886820][T14984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:59:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) 16:59:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xda2967bb92245a53, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:59:10 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:59:10 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8008001e00080011000f0004002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) [ 515.587516][T15001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:59:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 515.755842][T15004] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 515.764612][T15004] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@updsa={0xf0, 0x1a, 0xda2967bb92245a53, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private0, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:59:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x29, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7}, 0xc) 16:59:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:59:11 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8008001e00080011000f0004002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) [ 516.214563][T15010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:59:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x40}}, 0x0) 16:59:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 516.576159][T15017] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 516.585038][T15017] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x29, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7}, 0xc) 16:59:12 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x40}}, 0x0) 16:59:12 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8008001e00080011000f0004002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 16:59:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:59:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x29, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7}, 0xc) [ 517.538571][T15034] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 517.547646][T15034] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') 16:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x40}}, 0x0) 16:59:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:59:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8008001e00080011000f0004002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 16:59:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x29, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7}, 0xc) 16:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x40}}, 0x0) [ 518.339633][T15051] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 518.350600][T15051] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:13 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') 16:59:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:59:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:59:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 16:59:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') 16:59:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000017c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, &(0x7f0000000140)={0x1, 0x0, [{}]}) 16:59:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1a, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:59:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:59:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 16:59:15 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002140)='ns/ipc\x00') 16:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, &(0x7f0000000140)={0x1, 0x0, [{}]}) 16:59:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call], {0x56, 0x0, 0xffff}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 16:59:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:59:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 16:59:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call], {0x56, 0x0, 0xffff}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000017c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, &(0x7f0000000140)={0x1, 0x0, [{}]}) 16:59:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x2, 0x0, 0x0, 0x600, 0x6}, 0x20) 16:59:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 16:59:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call], {0x56, 0x0, 0xffff}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 16:59:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 16:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001540)={0x2, [0x3, 0x0]}, 0x8) 16:59:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call], {0x56, 0x0, 0xffff}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:59:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc048aeca, &(0x7f0000000140)={0x1, 0x0, [{}]}) 16:59:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 523.493031][T15140] vhci_hcd: default hub control req: 8003 v0000 i0000 l0 16:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001540)={0x2, [0x3, 0x0]}, 0x8) 16:59:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000017c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 16:59:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 16:59:19 executing program 2: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:59:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001540)={0x2, [0x3, 0x0]}, 0x8) [ 524.877797][T15158] vhci_hcd: default hub control req: 8003 v0000 i0000 l0 16:59:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000001540)={0x2, [0x3, 0x0]}, 0x8) 16:59:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x6, 0x6}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:59:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:59:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 16:59:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x6, 0x6}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:59:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000017c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:22 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x80, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:59:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 527.488478][T15194] vhci_hcd: default hub control req: 8003 v0000 i0000 l0 16:59:23 executing program 2: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x6, 0x6}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:59:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r2 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000140)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 16:59:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x17, 0x0, 0x6, 0x6}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:59:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:24 executing program 1: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x44}}, 0x0) 16:59:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200), 0x882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000640)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="68c84fe6729fa765754deecfc2ff17fb7e32990dfdb29af6bc53ac088f84c632b53bce6a04699f0500000000000000039f8c745887410008000008e5e91d644f982372d653b00bfaa786acb5ed4760193c4febe17b419b5fde809e0625f2fa4925f72fd6725e8ae68d7fe38d1e645b57c51dc7456f52cf093414e7b7", 0x7c}, {&(0x7f00000000c0)="7c71979a6d", 0x5}], 0x2) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 16:59:27 executing program 2: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000880)={0x10, 0x0, 0x5, 0x0, 0x0, 0x0, {0x10}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "15fb914dc6b79e9a71314df834dccb3624ba94ad1697c33b8d4b2933416327f8", "60f1a7fdc9a8756286924c6b764e6377992d0e307deecfdc1f0a268f764edb74"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3156fae7adad612f5da039f94819eb2d98bc28effb4acbdfd5eee167f4f8003f", "b5da44592bb93f90f31a32f6ecf1c6472a13bd3ddc5663f07cca98dcb03179ed"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "20eade774b47e453566b1cc2fee313a091313397e4f2a03c3e1d739a654602a4", "d3b5d1df02a81fa06632bb95ddb30b280b02b273666df8ebeb3265c99d4cfeb7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "d694c4f17843a621535cf5df813d84b4b49bd9c84f8fc93f1e66e7fc909ba820", "89d56221e0a7c976b567f1bcc1a9dadede8aeaac2e9b921ad42e1149209de720"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "22bcbe265db4b58a2f7216ca8306b0ebf67c070f80691d5f2afac64ec1de4330", "4917953a9e26270bd2887493ab28a82f859f01714e5391657d5d86728c514801"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "716ffbd06b1f83a9879480c080e7bc98c55f515b87331b04d8b3333352ce7ed6", "b7a14af934134e8891f6a2650bfba91bdba1cbe81701e0b63f421d7caf7c711e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "491d119f17c39b4647353a57cadd1adfc8357274ec34d48cd0763f09f3a09953", "68340f03de3f9955b54e4af7fa91f6b471ca48a9c2d7364bd82a9fe21d33b389"}}}]}, 0x1060}}, 0x0) 16:59:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:27 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) 16:59:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x44}}, 0x0) 16:59:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x44}}, 0x0) 16:59:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x20}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:28 executing program 1: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) 16:59:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @key_params=[@NL80211_ATTR_MAC={0xa}], @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x44}}, 0x0) 16:59:31 executing program 2: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x20}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) 16:59:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 536.452803][T15288] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.462064][T15288] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.473700][T15288] device bridge0 entered promiscuous mode 16:59:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev}, {@in6=@empty, 0x0, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:59:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x20}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 537.330600][T15298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 538.024632][T15291] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 538.035548][T15291] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.043160][T15291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.051486][T15291] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.059510][T15291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.067764][T15291] device bridge0 left promiscuous mode [ 538.092001][T15293] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.099954][T15293] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.110217][T15293] device bridge0 entered promiscuous mode [ 538.627103][T15288] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 538.637427][T15288] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.645288][T15288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.654183][T15288] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.662078][T15288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.670584][T15288] device bridge0 left promiscuous mode 16:59:33 executing program 1: mlockall(0x1) mremap(&(0x7f0000b54000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00007ab000/0x1000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) 16:59:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev}, {@in6=@empty, 0x0, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:59:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x20}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:59:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sched_getaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 539.098948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 539.112173][T15311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev}, {@in6=@empty, 0x0, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:59:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sched_getaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 16:59:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x1d4, 0x114, 0x114, 0x0, 0x34c, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xe4, 0x114, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@inet=@ipcomp={{0x2c}}, @inet=@rpfilter={{0x24}}]}, @inet=@TOS={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'wg2\x00', 'rose0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'ip6gre0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a4) [ 540.739177][T15327] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 540.837600][T15328] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.845815][T15328] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.854136][T15328] device bridge0 entered promiscuous mode 16:59:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev}, {@in6=@empty, 0x0, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:59:36 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 16:59:37 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sched_getaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 542.009646][T15343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 542.652595][T15331] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 542.662925][T15331] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.670667][T15331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.679254][T15331] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.687302][T15331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.695836][T15331] device bridge0 left promiscuous mode [ 542.738320][T15330] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.746289][T15330] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.754680][T15330] device bridge0 entered promiscuous mode [ 543.561528][T15333] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 543.572554][T15333] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.581736][T15333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.590006][T15333] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.598465][T15333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.609202][T15333] device bridge0 left promiscuous mode [ 543.659134][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:59:38 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 16:59:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 16:59:38 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sched_getaffinity(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 16:59:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:59:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 544.363600][T15362] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.372194][T15362] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.381883][T15362] device bridge0 entered promiscuous mode 16:59:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 16:59:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 16:59:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:59:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x10, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 16:59:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 16:59:40 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 545.581419][T15363] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 545.591663][T15363] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.600681][T15363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.608586][T15363] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.616448][T15363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.626192][T15363] device bridge0 left promiscuous mode [ 545.652086][T15369] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.660459][T15369] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.670225][T15369] device bridge0 entered promiscuous mode 16:59:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 546.416751][T15371] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 546.427411][T15371] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.435105][T15371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.443904][T15371] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.451784][T15371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 546.461242][T15371] device bridge0 left promiscuous mode [ 546.474389][T15382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 16:59:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 16:59:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 16:59:41 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) r3 = fsopen(&(0x7f0000002bc0)='nilfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:59:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x40}}, 0x0) [ 547.104642][T15404] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.112742][T15404] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.122689][T15404] device bridge0 entered promiscuous mode 16:59:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000013c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100736974001400028008000100", @ANYRES32=0x0, @ANYBLOB="06000f000081"], 0x40}}, 0x0) 16:59:42 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xde5}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 16:59:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 16:59:42 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xde5}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 16:59:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) [ 548.032188][T15405] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 548.054861][T15406] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 548.066734][T15406] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.075708][T15406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 548.084674][T15406] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.092596][T15406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 548.101603][T15406] device bridge0 left promiscuous mode [ 548.122900][T15409] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.131276][T15409] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.142072][T15409] device bridge0 entered promiscuous mode 16:59:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@fwd={0x8}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/188, 0x42, 0xbc, 0x1}, 0x20) [ 548.728158][T15410] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 548.739061][T15410] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.746789][T15410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 548.755619][T15410] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.763427][T15410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 548.773868][T15410] device bridge0 left promiscuous mode 16:59:44 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="02841400900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222", 0xde5}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 16:59:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 16:59:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@fwd={0x8}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/188, 0x42, 0xbc, 0x1}, 0x20) 16:59:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}, 0x1, 0x7}, 0x0) 16:59:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) 16:59:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x1d}, {0x3d}, {0x6}]}) 16:59:44 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xde5}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 16:59:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@fwd={0x8}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/188, 0x42, 0xbc, 0x1}, 0x20) 16:59:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 549.486682][ T35] kauditd_printk_skb: 27 callbacks suppressed [ 549.486740][ T35] audit: type=1326 audit(1627318784.628:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15438 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x0 [ 549.540464][T15441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:59:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x28, 0x1, @private2}]}, 0x40}}, 0x0) 16:59:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) 16:59:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}, 0x1, 0x7}, 0x0) 16:59:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0xa, [@fwd={0x8}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/188, 0x42, 0xbc, 0x1}, 0x20) 16:59:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:59:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) [ 550.171634][T15456] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 550.316252][T15459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:59:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x28, 0x1, @private2}]}, 0x40}}, 0x0) [ 550.570918][T15466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:59:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) 16:59:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}, 0x1, 0x7}, 0x0) 16:59:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:59:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) [ 550.962470][T15470] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:59:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x28, 0x1, @private2}]}, 0x40}}, 0x0) [ 551.134910][T15474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:59:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) 16:59:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}, 0x1, 0x7}, 0x0) 16:59:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x37) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) [ 551.486205][T15483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 551.617427][T15486] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000003010104000000000000000002000000240001801400018008000100e000000108000200ac1e00010c0002"], 0x38}}, 0x0) 16:59:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x28, 0x1, @private2}]}, 0x40}}, 0x0) 16:59:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:47 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x47d0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4e22) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 16:59:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:59:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000016c0)={0x1f, @fixed}, 0x8) 16:59:48 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:48 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x47d0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4e22) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 553.092353][T15521] BPF: (anon) type_id=1 bits_offset=0 [ 553.098139][T15521] BPF: [ 553.102156][T15521] BPF:Member exceeds struct_size [ 553.107719][T15521] BPF: [ 553.107719][T15521] [ 553.147216][T15524] BPF: (anon) type_id=1 bits_offset=0 [ 553.154041][T15524] BPF: [ 553.157254][T15524] BPF:Member exceeds struct_size [ 553.162667][T15524] BPF: [ 553.162667][T15524] 16:59:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:59:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000016c0)={0x1f, @fixed}, 0x8) [ 553.623907][T15539] BPF: (anon) type_id=1 bits_offset=0 [ 553.629977][T15539] BPF: [ 553.633050][T15539] BPF:Member exceeds struct_size [ 553.638432][T15539] BPF: [ 553.638432][T15539] 16:59:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:59:48 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x47d0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4e22) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 16:59:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000016c0)={0x1f, @fixed}, 0x8) [ 554.183235][T15552] BPF: (anon) type_id=1 bits_offset=0 [ 554.189791][T15552] BPF: [ 554.192953][T15552] BPF:Member exceeds struct_size [ 554.198224][T15552] BPF: [ 554.198224][T15552] 16:59:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005240)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)={0x48, 0x0, 0x0, 0x70bd2d, 0x0, "", [@generic="4271b294c770412c531f1601cdfe382f27bf82212542d0c4e0fd929f8859b1d48534e5452aa1ef7e543cbf54d4a3f3da7dc0ab19c3"]}, 0x48}, {&(0x7f00000016c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0, 0x1304}, {&(0x7f00000018c0)=ANY=[], 0x24}], 0x6}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:59:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 16:59:49 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x47d0, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4e22) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 16:59:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 554.742088][T15566] BPF: (anon) type_id=1 bits_offset=0 [ 554.748272][T15566] BPF: [ 554.752058][T15566] BPF:Member exceeds struct_size [ 554.757398][T15566] BPF: [ 554.757398][T15566] 16:59:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f00000016c0)={0x1f, @fixed}, 0x8) 16:59:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "84b60b03b386a6a46b156e69f72b81ea6eb3c249a8f8ad59e7607e1b1e370cff43f376f75cd6aefa7d56bb10157d6cd5204bc9b64cdb6d0aec3a62ed8a155cda"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 16:59:50 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1b74, &(0x7f0000000080), &(0x7f0000037000/0x4000)=nil, &(0x7f0000b00000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x533, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00001f7000/0x1000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 16:59:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000380), 0x4) 16:59:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 16:59:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "84b60b03b386a6a46b156e69f72b81ea6eb3c249a8f8ad59e7607e1b1e370cff43f376f75cd6aefa7d56bb10157d6cd5204bc9b64cdb6d0aec3a62ed8a155cda"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) [ 555.892354][T15590] mmap: syz-executor.2 (15590) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:59:51 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000380), 0x4) 16:59:51 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 16:59:51 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "84b60b03b386a6a46b156e69f72b81ea6eb3c249a8f8ad59e7607e1b1e370cff43f376f75cd6aefa7d56bb10157d6cd5204bc9b64cdb6d0aec3a62ed8a155cda"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 16:59:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 16:59:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000380), 0x4) 16:59:52 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1b74, &(0x7f0000000080), &(0x7f0000037000/0x4000)=nil, &(0x7f0000b00000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x533, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00001f7000/0x1000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 16:59:52 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 16:59:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 16:59:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "84b60b03b386a6a46b156e69f72b81ea6eb3c249a8f8ad59e7607e1b1e370cff43f376f75cd6aefa7d56bb10157d6cd5204bc9b64cdb6d0aec3a62ed8a155cda"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 16:59:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x9}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xa, {0x0, 0x0, 0x0, @in=@dev}}]}, 0x154}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:59:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000380), 0x4) 16:59:52 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 16:59:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) [ 557.936767][T15631] __nla_validate_parse: 3 callbacks suppressed [ 557.936918][T15631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 16:59:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:59:53 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 16:59:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x9}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xa, {0x0, 0x0, 0x0, @in=@dev}}]}, 0x154}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 558.503083][T15643] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 16:59:54 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1b74, &(0x7f0000000080), &(0x7f0000037000/0x4000)=nil, &(0x7f0000b00000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x533, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00001f7000/0x1000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 16:59:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 16:59:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 559.080838][T15651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:54 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000fff000/0x1000)=nil) 16:59:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 16:59:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x9}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xa, {0x0, 0x0, 0x0, @in=@dev}}]}, 0x154}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 559.407485][T15658] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 16:59:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 16:59:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) 16:59:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 559.826281][T15666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x9}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xa, {0x0, 0x0, 0x0, @in=@dev}}]}, 0x154}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 560.232609][T15674] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 16:59:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:59:55 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1b74, &(0x7f0000000080), &(0x7f0000037000/0x4000)=nil, &(0x7f0000b00000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x533, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00001f7000/0x1000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 16:59:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 16:59:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 560.574508][T15679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:59:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) 16:59:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a0001bf"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000002c0)=""/102, 0x66}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) 16:59:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 561.006203][T15689] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 16:59:56 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x4a, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000000e498a69ef6848bf9fef36f37e9f693a00000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="000000000300"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000000e498a69ef6848bf9fef36f37e9f693a00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="000000000300"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d53cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004d0e1c460000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011300)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011500)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)='\x00\x00P\x00'/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d53cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004d0e1c46", 0x20, 0x205fe0}, {&(0x7f0000011d00)="d53cd47a4d0e1c4600"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012400)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012600)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012e00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x3800000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x3800940}, {&(0x7f0000013400)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013600)="ed81000b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e20758dee4a0000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013c00)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e2072b43d2ef000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen047234484/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013e00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e207f89a76cb000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000014000)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000014100)="0000000000000000070000000700000001000000d33cd47a00000000033c0000ed8102010000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e207f788fa58000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c02fe0}, {&(0x7f0000014200)="0000000000000000ffffffffffffffffffffffff00"/32, 0x20, 0x3c03160}, {&(0x7f0000014300)="0000000000000000080000000800000001000000d33cd47a00000000043c0000ed81010b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e2079ce3a54a000000000000000000000000030000000900000066696c652e636f6c6400"/160, 0xa0, 0x3c03fe0}, {&(0x7f0000014400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014500)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e207f788fa58000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014600)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014700)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014800)="ed4100005cf90100535f0100020000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000000000000000000000000000000100"/96, 0x60, 0x3e00000}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x008\x00'/32, 0x20, 0x3e00160}, {&(0x7f0000014a00)="00000000000000000300000003000000000000000100000000000000013e0000ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000007b13e2077b13e207000000000100"/128, 0x80, 0x3e00fe0}, {&(0x7f0000014b00)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014c00)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000007b13e2077b13e2077b13e2079275f58c000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014d00)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014f00)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000015000)) 16:59:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 16:59:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) 16:59:56 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x3}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 16:59:56 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 561.801044][T15701] loop1: detected capacity change from 0 to 253999 [ 561.842149][T15701] F2FS-fs (loop1): Zoned block device path is missing [ 561.850126][T15701] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 561.865718][T15701] F2FS-fs (loop1): Zoned block device path is missing [ 561.873306][T15701] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 16:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a0001bf"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000002c0)=""/102, 0x66}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) [ 561.960210][T15701] loop1: detected capacity change from 0 to 253999 [ 561.971505][T15701] F2FS-fs (loop1): Zoned block device path is missing [ 561.978701][T15701] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 561.998162][T15701] F2FS-fs (loop1): Zoned block device path is missing [ 562.005447][T15701] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 16:59:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 16:59:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:59:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) [ 562.234655][T15714] BPF:[1] ARRAY [ 562.238429][T15714] BPF: [ 562.242016][T15714] BPF:meta_left:0 meta_needed:12 [ 562.247226][T15714] BPF: [ 562.247226][T15714] [ 562.278862][T15716] BPF:[1] ARRAY [ 562.283023][T15716] BPF: [ 562.286013][T15716] BPF:meta_left:0 meta_needed:12 [ 562.291392][T15716] BPF: [ 562.291392][T15716] 16:59:57 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x3}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 16:59:57 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 16:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a0001bf"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000002c0)=""/102, 0x66}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) [ 562.824884][T15730] BPF:[1] ARRAY [ 562.828725][T15730] BPF: [ 562.831930][T15730] BPF:meta_left:0 meta_needed:12 [ 562.837265][T15730] BPF: [ 562.837265][T15730] 16:59:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 16:59:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:59:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xf736, 0xff}) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x17a67965, 0x5, 0x2}) dup2(r1, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x2, 0x131d, 0x8}) 16:59:58 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x3}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 16:59:58 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 16:59:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000001a0001bf"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000002c0)=""/102, 0x66}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x3}}], 0x5, 0x0, 0x0) [ 563.612886][T15746] BPF:[1] ARRAY [ 563.616917][T15746] BPF: [ 563.620158][T15746] BPF:meta_left:0 meta_needed:12 [ 563.625302][T15746] BPF: [ 563.625302][T15746] 16:59:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xf736, 0xff}) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x17a67965, 0x5, 0x2}) dup2(r1, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x2, 0x131d, 0x8}) 16:59:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x1a, 0x0, &(0x7f0000000180)) 16:59:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:59:58 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000005bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1, 0x0, 0x0, 0x3}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 16:59:59 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 16:59:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc, 0x2, 0x0, 0x1, [{0x4}, {0xfffffffffffffd29}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x24}}, 0x0) [ 564.251084][T15761] BPF:[1] ARRAY [ 564.254916][T15761] BPF: [ 564.257812][T15761] BPF:meta_left:0 meta_needed:12 [ 564.263301][T15761] BPF: [ 564.263301][T15761] 16:59:59 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:59:59 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f0000000280)=ANY=[@ANYBLOB="e07827fda243f12ece832d54"], 0x15, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f75696433322c6e6f7265636f766572792c004bb81fdaad64fbd5c4a9d3bbfc0128c8b2f47feadc0086a52a0edfe1f4193d3191fa73831ca5a0b22723b4050fd71219df2313e8e4a3a1028f96c2aec01d17042a1bb988b10559a37ebf57509263bfcf245eb1dd1fd50886c24930ef88834f352b925896895c7ac0ee75ac1d1c05875e619d10086b6ad09f2d73181df2b9fab11beaa0053f4c48cff1a9291edb961d10b901b16ff170dac2c696c05d21121f600e7ae6440901b11703d222f61aa09424f7aca4b4006de400"/214]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = creat(0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000a40)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}, {@default_permissions}], [{@appraise_type}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 16:59:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43408) 16:59:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xf736, 0xff}) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x17a67965, 0x5, 0x2}) dup2(r1, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x2, 0x131d, 0x8}) 16:59:59 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) [ 564.827806][T15771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 564.843214][T15770] loop3: detected capacity change from 0 to 1024 [ 564.893335][T15777] 9pnet: Insufficient options for proto=fd [ 564.983232][T15783] 9pnet: Insufficient options for proto=fd [ 565.087839][T15778] loop3: detected capacity change from 0 to 1024 17:00:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc, 0x2, 0x0, 0x1, [{0x4}, {0xfffffffffffffd29}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x24}}, 0x0) 17:00:00 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) 17:00:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000009c0)) 17:00:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xf736, 0xff}) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x17a67965, 0x5, 0x2}) dup2(r1, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x2, 0x131d, 0x8}) 17:00:00 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:00:00 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f0000000280)=ANY=[@ANYBLOB="e07827fda243f12ece832d54"], 0x15, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f75696433322c6e6f7265636f766572792c004bb81fdaad64fbd5c4a9d3bbfc0128c8b2f47feadc0086a52a0edfe1f4193d3191fa73831ca5a0b22723b4050fd71219df2313e8e4a3a1028f96c2aec01d17042a1bb988b10559a37ebf57509263bfcf245eb1dd1fd50886c24930ef88834f352b925896895c7ac0ee75ac1d1c05875e619d10086b6ad09f2d73181df2b9fab11beaa0053f4c48cff1a9291edb961d10b901b16ff170dac2c696c05d21121f600e7ae6440901b11703d222f61aa09424f7aca4b4006de400"/214]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = creat(0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000a40)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}, {@default_permissions}], [{@appraise_type}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) [ 565.707347][T15797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc, 0x2, 0x0, 0x1, [{0x4}, {0xfffffffffffffd29}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x24}}, 0x0) 17:00:01 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:00:01 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) 17:00:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000009c0)) [ 566.137343][T15811] loop3: detected capacity change from 0 to 1024 [ 566.244404][T15811] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 17:00:01 executing program 4: clone(0x1120100, 0x0, 0x0, 0x0, 0x0) clone(0x10001000, 0x0, 0x0, 0x0, 0x0) [ 566.324446][T15817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 566.421894][T15811] EXT4-fs (loop3): orphan cleanup on readonly fs [ 566.433358][T15811] EXT4-fs error (device loop3): ext4_quota_enable:6439: comm syz-executor.3: Bad quota inode # 3 [ 566.445956][T15811] EXT4-fs warning (device loop3): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 566.461381][T15811] EXT4-fs (loop3): Cannot turn on quotas: error -116 17:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc, 0x2, 0x0, 0x1, [{0x4}, {0xfffffffffffffd29}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x24}}, 0x0) [ 566.469868][T15811] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouid32,norecovery,,errors=continue. Quota mode: writeback. 17:00:01 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f0000000280)=ANY=[@ANYBLOB="e07827fda243f12ece832d54"], 0x15, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f75696433322c6e6f7265636f766572792c004bb81fdaad64fbd5c4a9d3bbfc0128c8b2f47feadc0086a52a0edfe1f4193d3191fa73831ca5a0b22723b4050fd71219df2313e8e4a3a1028f96c2aec01d17042a1bb988b10559a37ebf57509263bfcf245eb1dd1fd50886c24930ef88834f352b925896895c7ac0ee75ac1d1c05875e619d10086b6ad09f2d73181df2b9fab11beaa0053f4c48cff1a9291edb961d10b901b16ff170dac2c696c05d21121f600e7ae6440901b11703d222f61aa09424f7aca4b4006de400"/214]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = creat(0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000a40)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}, {@default_permissions}], [{@appraise_type}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 17:00:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000009c0)) 17:00:02 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) 17:00:02 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 566.979652][T15834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:00:02 executing program 0: syz_io_uring_setup(0x5fff, &(0x7f0000000440), &(0x7f0000acb000/0x4000)=nil, &(0x7f0000bf9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 567.235875][T15841] loop3: detected capacity change from 0 to 1024 [ 567.358935][T15841] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 567.387923][T15841] EXT4-fs (loop3): orphan cleanup on readonly fs [ 567.394905][T15841] EXT4-fs error (device loop3): ext4_quota_enable:6439: comm syz-executor.3: Bad quota inode # 3 17:00:02 executing program 4: clone(0x1120100, 0x0, 0x0, 0x0, 0x0) clone(0x10001000, 0x0, 0x0, 0x0, 0x0) [ 567.406036][T15841] EXT4-fs warning (device loop3): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 567.421034][T15841] EXT4-fs (loop3): Cannot turn on quotas: error -116 [ 567.427852][T15841] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouid32,norecovery,,errors=continue. Quota mode: writeback. 17:00:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000009c0)) 17:00:02 executing program 3: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180), &(0x7f0000000280)=ANY=[@ANYBLOB="e07827fda243f12ece832d54"], 0x15, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x1600}], 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f75696433322c6e6f7265636f766572792c004bb81fdaad64fbd5c4a9d3bbfc0128c8b2f47feadc0086a52a0edfe1f4193d3191fa73831ca5a0b22723b4050fd71219df2313e8e4a3a1028f96c2aec01d17042a1bb988b10559a37ebf57509263bfcf245eb1dd1fd50886c24930ef88834f352b925896895c7ac0ee75ac1d1c05875e619d10086b6ad09f2d73181df2b9fab11beaa0053f4c48cff1a9291edb961d10b901b16ff170dac2c696c05d21121f600e7ae6440901b11703d222f61aa09424f7aca4b4006de400"/214]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = creat(0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000a40)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@blksize}, {@default_permissions}], [{@appraise_type}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 17:00:03 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069111400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:00:03 executing program 0: syz_io_uring_setup(0x5fff, &(0x7f0000000440), &(0x7f0000acb000/0x4000)=nil, &(0x7f0000bf9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:00:03 executing program 4: clone(0x1120100, 0x0, 0x0, 0x0, 0x0) clone(0x10001000, 0x0, 0x0, 0x0, 0x0) 17:00:03 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:00:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket(0x0, 0x0, 0x0) 17:00:03 executing program 4: clone(0x1120100, 0x0, 0x0, 0x0, 0x0) clone(0x10001000, 0x0, 0x0, 0x0, 0x0) [ 568.417656][T15873] loop3: detected capacity change from 0 to 1024 17:00:03 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069111400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:00:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/xt_idletimer', 0x0, 0x0) 17:00:04 executing program 0: syz_io_uring_setup(0x5fff, &(0x7f0000000440), &(0x7f0000acb000/0x4000)=nil, &(0x7f0000bf9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 17:00:04 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:00:04 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069111400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:00:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xad3b7559d2c4303}, 0x14}}, 0x0) 17:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 17:00:05 executing program 0: syz_io_uring_setup(0x5fff, &(0x7f0000000440), &(0x7f0000acb000/0x4000)=nil, &(0x7f0000bf9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:00:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket(0x0, 0x0, 0x0) 17:00:05 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:00:05 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069111400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:00:05 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 17:00:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {@wo_ht={{0x0, 0x2}, {}, @broadcast, @device_b, @from_mac=@broadcast}, 0x0, @default, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) [ 570.985724][T15931] trusted_key: encrypted_key: key trusted:syz not found [ 571.001534][T15931] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 17:00:06 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 571.203638][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.211139][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 17:00:06 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0xc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x4}]}]}]}, 0x28}}, 0x0) 17:00:06 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {@wo_ht={{0x0, 0x2}, {}, @broadcast, @device_b, @from_mac=@broadcast}, 0x0, @default, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) 17:00:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket(0x0, 0x0, 0x0) [ 571.684010][T15942] trusted_key: encrypted_key: key trusted:syz not found 17:00:07 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:07 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(0x0) socket(0x0, 0x800000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x318430, 0x0) 17:00:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {@wo_ht={{0x0, 0x2}, {}, @broadcast, @device_b, @from_mac=@broadcast}, 0x0, @default, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) 17:00:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 571.855373][T15947] trusted_key: encrypted_key: key trusted:syz not found [ 572.450668][T15958] trusted_key: encrypted_key: key trusted:syz not found 17:00:07 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 17:00:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 17:00:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {@wo_ht={{0x0, 0x2}, {}, @broadcast, @device_b, @from_mac=@broadcast}, 0x0, @default, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) 17:00:08 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0xffd}, 0x2d, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r5 = getpid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) [ 572.699332][T15966] trusted_key: encrypted_key: key trusted:syz not found 17:00:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket(0x0, 0x0, 0x0) [ 573.257158][T15971] trusted_key: encrypted_key: key trusted:syz not found [ 573.381148][T15961] EXT4-fs: error -4 creating inode table initialization thread [ 573.500444][T15961] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 573.509317][T15975] EXT4-fs: error -4 creating inode table initialization thread [ 573.542456][T15975] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 17:00:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 17:00:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 17:00:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7da024fe18fd15a8ca13589a6ab6e4e01d7fa121fa9f839f7621fc68085ebdf59deb668e4dea2a583b92cdfbc76d8786b5daab625c22b5e1def7ffb16e1c69cb95ff51fa55d190ceb333eba9b5a51e1892367f6625342ce833e9f01dac91f6d0ae515b99a7beb1a7d817de9b78c8e1e8ebcfee4cd79d3503f04fb68036e70e584d2382e38b", 0x85}], 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, 0xe4) 17:00:09 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0x6}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 17:00:09 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) [ 573.565340][T15983] trusted_key: encrypted_key: key trusted:syz not found [ 574.679904][T15998] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:00:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 17:00:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7da024fe18fd15a8ca13589a6ab6e4e01d7fa121fa9f839f7621fc68085ebdf59deb668e4dea2a583b92cdfbc76d8786b5daab625c22b5e1def7ffb16e1c69cb95ff51fa55d190ceb333eba9b5a51e1892367f6625342ce833e9f01dac91f6d0ae515b99a7beb1a7d817de9b78c8e1e8ebcfee4cd79d3503f04fb68036e70e584d2382e38b", 0x85}], 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, 0xe4) [ 574.868407][T16005] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:00:10 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:10 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:10 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0x6}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 17:00:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="050000006300"/16, @ANYRES64=0x0, @ANYRES64=0xea60], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 17:00:10 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7da024fe18fd15a8ca13589a6ab6e4e01d7fa121fa9f839f7621fc68085ebdf59deb668e4dea2a583b92cdfbc76d8786b5daab625c22b5e1def7ffb16e1c69cb95ff51fa55d190ceb333eba9b5a51e1892367f6625342ce833e9f01dac91f6d0ae515b99a7beb1a7d817de9b78c8e1e8ebcfee4cd79d3503f04fb68036e70e584d2382e38b", 0x85}], 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, 0xe4) [ 575.745117][T16021] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:00:11 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:11 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) 17:00:11 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0x6}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 17:00:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7da024fe18fd15a8ca13589a6ab6e4e01d7fa121fa9f839f7621fc68085ebdf59deb668e4dea2a583b92cdfbc76d8786b5daab625c22b5e1def7ffb16e1c69cb95ff51fa55d190ceb333eba9b5a51e1892367f6625342ce833e9f01dac91f6d0ae515b99a7beb1a7d817de9b78c8e1e8ebcfee4cd79d3503f04fb68036e70e584d2382e38b", 0x85}], 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@remote}}, 0xe4) 17:00:11 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:11 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) [ 576.737993][T16056] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:00:12 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) 17:00:12 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x5000000, 0x0) 17:00:12 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000200)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0x6}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}}, 0x0) 17:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) 17:00:12 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0xa}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}]}}}]}, 0x44}}, 0x0) [ 577.546437][ T1983] blk_update_request: I/O error, dev loop11, sector 2 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 577.571828][T16082] hfsplus: unable to find HFS+ superblock 17:00:12 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x90) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) 17:00:12 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x5000000, 0x0) 17:00:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) [ 577.760269][T16086] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 17:00:13 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000004940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004900), 0x111}}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 17:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) 17:00:13 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000007}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 578.533738][ T35] audit: type=1800 audit(1627318813.678:52): pid=16104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14420 res=0 errno=0 17:00:13 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 17:00:13 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x5000000, 0x0) [ 578.780571][ T35] audit: type=1804 audit(1627318813.748:53): pid=16104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir510323768/syzkaller.IqafdR/399/bus" dev="sda1" ino=14420 res=1 errno=0 [ 578.807278][ T35] audit: type=1804 audit(1627318813.818:54): pid=16105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir510323768/syzkaller.IqafdR/399/bus" dev="sda1" ino=14420 res=1 errno=0 [ 578.833650][ T35] audit: type=1804 audit(1627318813.828:55): pid=16107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir510323768/syzkaller.IqafdR/399/bus" dev="sda1" ino=14420 res=1 errno=0 17:00:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x200005c4, 0x358, 0xffffffff, 0x138, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ec1d43a5d43f8507cc83dad816ac9d8b00b7f1c9d89e7170c55900bfb2fe"}}, {{@ipv6={@local, @ipv4, [], [], 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_bridge\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:00:14 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000007}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 17:00:15 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000004940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004900), 0x111}}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 17:00:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x6c}, {0xc}, {0x6}]}) 17:00:15 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 17:00:15 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x5000000, 0x0) 17:00:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x200005c4, 0x358, 0xffffffff, 0x138, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ec1d43a5d43f8507cc83dad816ac9d8b00b7f1c9d89e7170c55900bfb2fe"}}, {{@ipv6={@local, @ipv4, [], [], 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_bridge\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:00:15 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000007}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 580.531777][ T35] audit: type=1326 audit(1627318815.678:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16131 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0f549 code=0x0 17:00:15 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r3, 0x401870cb, 0xc04a01) 17:00:16 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 17:00:16 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000004940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004900), 0x111}}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 17:00:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 17:00:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x200005c4, 0x358, 0xffffffff, 0x138, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ec1d43a5d43f8507cc83dad816ac9d8b00b7f1c9d89e7170c55900bfb2fe"}}, {{@ipv6={@local, @ipv4, [], [], 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_bridge\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:00:16 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000007}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 17:00:16 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000004940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004900), 0x111}}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 17:00:16 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r3, 0x401870cb, 0xc04a01) 17:00:16 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000880), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 17:00:17 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 17:00:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x200005c4, 0x358, 0xffffffff, 0x138, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ec1d43a5d43f8507cc83dad816ac9d8b00b7f1c9d89e7170c55900bfb2fe"}}, {{@ipv6={@local, @ipv4, [], [], 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private1, @mcast1, [], [], 'veth1_to_bridge\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 17:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 17:00:17 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000880), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 17:00:17 executing program 2: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000280)=0x40004, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 17:00:17 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 17:00:18 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f23472dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r3, 0x401870cb, 0xc04a01) 17:00:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 17:00:18 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000880), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 17:00:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 17:00:18 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 17:00:19 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f23472dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r3, 0x401870cb, 0xc04a01) 17:00:19 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000880), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 17:00:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000280)=0x40004, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 17:00:19 executing program 2: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 17:00:19 executing program 0: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:19 executing program 1: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:00:20 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x15, 0x0, &(0x7f0000000280)) 17:00:20 executing program 1: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:00:20 executing program 2: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000280)=0x40004, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 17:00:21 executing program 0: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x15, 0x0, &(0x7f0000000280)) 17:00:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:00:22 executing program 1: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x15, 0x0, &(0x7f0000000280)) 17:00:22 executing program 2: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 17:00:22 executing program 0: unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20040800) unshare(0x8000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xff7f, 0x30000, 0x0, 0x50, 0x0, 0x44}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x5, 0x81, 0x6, 0x0, 0x81, 0x80, 0x2, 0x20, 0x8, 0x1, 0x9, 0x7, 0x40}, 0xe) shutdown(r0, 0x2) 17:00:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000280)=0x40004, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 17:00:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 17:00:23 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x15, 0x0, &(0x7f0000000280)) 17:00:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 17:00:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) rt_sigaction(0xd, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) 17:00:24 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@md0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='afs\x00', 0x0, 0x0) 17:00:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:00:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getdents(r2, 0x0, 0x2000) 17:00:24 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x3f9}}, 0x28}}, 0x0) 17:00:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) rt_sigaction(0xd, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) [ 589.648388][T16295] kAFS: unparsable volume name 17:00:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:00:24 executing program 2: clone(0x2500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c67a6a0cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf02000000b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x2000, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 17:00:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 17:00:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f00000000c0)="020185ffffffff0f0000ff45ac0000ffffff85000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:00:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) rt_sigaction(0xd, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) 17:00:25 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x3f9}}, 0x28}}, 0x0) 17:00:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:00:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) [ 590.755498][T16315] loop3: detected capacity change from 0 to 1 17:00:26 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x3f9}}, 0x28}}, 0x0) 17:00:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) rt_sigaction(0xd, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) 17:00:26 executing program 2: clone(0x2500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c67a6a0cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf02000000b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x2000, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 590.943306][T16315] loop3: p1 < > p2 < > p3 p4 < p5 > [ 590.949522][T16315] loop3: partition table partially beyond EOD, truncated [ 590.958440][T16315] loop3: p1 start 4095 is beyond EOD, truncated [ 590.965999][T16315] loop3: p2 start 6 is beyond EOD, truncated [ 590.972510][T16315] loop3: p3 start 225 is beyond EOD, truncated [ 590.979046][T16315] loop3: p4 size 2 extends beyond EOD, truncated [ 591.177563][T16315] loop3: p5 start 225 is beyond EOD, truncated [ 591.366934][T16335] loop3: detected capacity change from 0 to 1 17:00:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f00000000c0)="020185ffffffff0f0000ff45ac0000ffffff85000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:00:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:00:27 executing program 4: r0 = socket(0x10, 0x2, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x3f9}}, 0x28}}, 0x0) 17:00:27 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) 17:00:27 executing program 2: clone(0x2500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c67a6a0cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf02000000b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x2000, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 17:00:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 592.036539][T16344] loop3: detected capacity change from 0 to 1 [ 592.093080][T16344] loop3: p1 < > p2 < > p3 p4 < p5 > [ 592.100431][T16344] loop3: partition table partially beyond EOD, truncated [ 592.109453][T16344] loop3: p1 start 4095 is beyond EOD, truncated [ 592.116866][T16344] loop3: p2 start 6 is beyond EOD, truncated [ 592.123439][T16344] loop3: p3 start 225 is beyond EOD, truncated [ 592.130443][T16344] loop3: p4 size 2 extends beyond EOD, truncated [ 592.145542][T16344] loop3: p5 start 225 is beyond EOD, truncated 17:00:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f00000000c0)="020185ffffffff0f0000ff45ac0000ffffff85000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:00:27 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="47c6286e3b75", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @source_quench={0x2b, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 17:00:27 executing program 2: clone(0x2500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c67a6a0cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf02000000b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x2000, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 593.002120][T16367] loop3: detected capacity change from 0 to 1 17:00:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) [ 593.111639][T16367] loop3: p1 < > p2 < > p3 p4 < p5 > [ 593.117488][T16367] loop3: partition table partially beyond EOD, truncated [ 593.127421][T16367] loop3: p1 start 4095 is beyond EOD, truncated [ 593.135012][T16367] loop3: p2 start 6 is beyond EOD, truncated [ 593.142446][T16367] loop3: p3 start 225 is beyond EOD, truncated [ 593.150348][T16367] loop3: p4 size 2 extends beyond EOD, truncated 17:00:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c002300000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800006000a000200aaaaaaaaaa00000006000e"], 0x30}}, 0x0) 17:00:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="47c6286e3b75", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @source_quench={0x2b, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 17:00:28 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) [ 593.424205][T16367] loop3: p5 start 225 is beyond EOD, truncated 17:00:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000001200)=[{&(0x7f00000000c0)="020185ffffffff0f0000ff45ac0000ffffff85000000060000000000024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 17:00:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="47c6286e3b75", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @source_quench={0x2b, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 17:00:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c002300000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800006000a000200aaaaaaaaaa00000006000e"], 0x30}}, 0x0) 17:00:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 594.797444][T16397] loop3: detected capacity change from 0 to 1 [ 594.895228][T16397] loop3: p1 < > p2 < > p3 p4 < p5 > [ 594.900947][T16397] loop3: partition table partially beyond EOD, truncated [ 594.908619][T16397] loop3: p1 start 4095 is beyond EOD, truncated [ 594.915219][T16397] loop3: p2 start 6 is beyond EOD, truncated [ 594.921712][T16397] loop3: p3 start 225 is beyond EOD, truncated [ 594.928296][T16397] loop3: p4 size 2 extends beyond EOD, truncated [ 595.013674][T16397] loop3: p5 start 225 is beyond EOD, truncated [ 595.042252][ T4695] loop3: p1 < > p2 < > p3 p4 < p5 > [ 595.047782][ T4695] loop3: partition table partially beyond EOD, truncated [ 595.055651][ T4695] loop3: p1 start 4095 is beyond EOD, truncated 17:00:30 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) [ 595.062509][ T4695] loop3: p2 start 6 is beyond EOD, truncated [ 595.068726][ T4695] loop3: p3 start 225 is beyond EOD, truncated [ 595.075325][ T4695] loop3: p4 size 2 extends beyond EOD, truncated 17:00:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) [ 595.112283][ T4695] loop3: p5 start 225 is beyond EOD, truncated 17:00:30 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="47c6286e3b75", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @source_quench={0x2b, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 17:00:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c002300000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800006000a000200aaaaaaaaaa00000006000e"], 0x30}}, 0x0) 17:00:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="180200000000000000000000000b0000850000002a00000095000000000000003464d071e1ff33a70e0000000000000009e6ae5dc926959b167fc09e23ec3679d818a05d29fe4df3ff1ec0789a22245c83b34eba7c1f17f47a2b8f59ca53db8512773b0e7de97ee58544dd27090098add07110efa83979bbb070440dcff74c4c00b0e13212a55db69f166bdc6f9baf4ca444f46aacaf3f519cb8ce0265b20f57104f2ff1a3355a8fba5b380c7b350000002ca46620e2843d64749695d1bfd7f792ae95a881942be1c5a4c004c546b0d7da604b48eb0a0c9d3501f64ae16ebe17c5ef27738a7ec54b84fed4f23e95998be42e6a1e520bb62377e95bb16911aa85178b1f42d271cbd2dc3fb0e601a1ddbaee58e7ef72e71abf58da477505871857c58d66a45f0af309ff78757f15b760368f4cf31767f9d948d67bc6adc14cc99443a942ea4e91f8dfea55fff42fdea739a8087ef08e60b073022a61cfadcccdf1d4c43b157a81c47344966cab5e0956f7a2846248bb2a467688023832ddde07a6b3dd4bc2a3acc7a6d417ccf92e1145f224b982383e33db7e94743ea637b8784da926dc10afeef19fd03541e69fb922778aae2bc7ef3fa775e7a1f73ee3e3e5c9ee06d143cfb65683fa12f818a4e96e3854b2e4a659f6956fbe5740b22e92c3fd528f153a434814a510de62f8efa80aec4e4d96af6283a87757077c83873b2dc8ea4f0fcae353b4a72c9de04009bf209369dba0d4fe56eb5d753d4b51e646289ec82ed6bc2d6da1cd0725e7ac009db345222bf531c23b5f08dcbfa8ad03ddc4a75e6f20b5edccc1f9e35221c23949ba0efb6bad58a28eaa59a87135f99482108ec3d2c1aa46d3c498e445e246d321bf7c0b9bcd128d3ab8e1b4f0d59bb792ec594b00000000000000abf70616de934c30bc9d6336dabc85bddd9806c1c283d0a8c572a39061c7d8c2b9059f2a034eee70c1b2c813acb0b9cbc49ed788f94fd6f903f93a25ad7190eefd0079f8c1c5f8c8ff0957ec6dffca30e344fe491ca90f25032ada808ae3b1f8036f59a58c2edd148fd32d0fb6d4355b77b95ca1b54536521204acbaa0d8efad1813b501b94c51d848186a359582850e9b90a264e645af94659c40a61da6cb70cd4abf38a38cc5f20ce144d095a6771d3fafde6c5b03c5774ce07e39ed4cfb4eab1952a7911566a30bfcf47b54ff43ae60d4a887227ca53b7b32d3eaa96d63ff900b1a0d76d9a2cd3e3f570732c7d34a9ffe16ae3606a7f0c704551b990ccc2729f5bcbcf9c75257d2d221f9851a8fa57962d52a5d55d6c5dc53c3e8a7ab20c061231d82068de4172bfa209cef9964a6d5c66a4df5c4d3e2791f74532c5f32ad6dc10956edadb2da18c632dd7fd10000000000000000000000000000000000000000000000000000000000000000000000866f846f9c0fd0c5c98b4c813925c24d4d9a87b90b76387b0d2ad131c482603d2ff829f6c49c2171ccf1ac8aa03d11bb6d1689caa8b65ce66deb268b302d7480aa683eb3515726956eccdcc6b9fca69dd8e33ea3faae084c37360abd5f0028dca1b4ee24e01b8cd337ca324ace83b92bff6c6908f5cb9e181f84251fcb6a4fd27fd6efbb41320c20734a199781dcc1d1b7454c3562b9f550e86620ba582bb94c5f51551a32f6c6f133a537df6c1d12c952aa8d9a388ad4035ac77f56f2574e419b526cbbc5c3ed77193d7122e03f91fdf4df18f03d01c85e26ea876b057ef6aab94cd199a4291065c5645df105f4ba062459d901436a47e98f004b67e658fb31c058eb8d6ee54bc7797533a3a9ff1fd27ad4bb9ade94caa80b3048acd45c6ef4b1e799f93a7e93ae86a822daab7bcb2797ab72b86d2dc20da251532503231b1c01c4c1fd0ad40a971749e1b2018cde12964bec9dd8148f6fa549554d2c7c7b060f0108b28f086f95bbca5cfb0f4b4857bf2451b1954aa2ed28907f4cecd87eb64190fb6f670c84f1fbeaed80088308ce9e8636430177906b1656d4bc56625fd5daac1fe1e66fda771d979ed64f3b311720f257d88c01c6f55c518cf705fca6fe925ffbbef7e95cfde2167ed3444783cdeb1bf7d67218d80c02a7caa0df6b2c7a4e85a947cc8c381eaae6cfaa7d35707c15117b6adce5eb27725010c8ebbb8422a8cf00986037867b5807000098afd8917c798366c0108f51eb983bfca534c63cf95e25c50feb92d4d9627546097c766e29f51699a3912f6a1466443a76c5ed6a4a292e269da42bb941e24d8dccbdf0cb94a6692f783e682f0bbfac1c782da513bf8cc84cf9b4ab25fc6a5dea9ab5934ca20b2d1a345b4537b451c413e28a633b2bcdfbb37a60cf1a7170ebb07576e902c7dc8c9a00f7e031c4cce906d7c1e6fbd7f5bd230a99af852812e93ce185756f2863cab968ecaff8397d347b85db5504b53022a7560922957fb0a939897fcebe8ece4e89745c4f66fef98b2a42b8b7f087e7275dec0000f8a87e6bc11b89f7e44ce3016d0d6436882e6c7820a97e942302f54f1c86e96d6607e33b0745766c33dea548f19515fc3b89eb292199ca74330689a97bac76b5e2099d11c73d8eae7c69b88db15d23c1539be86955f27271c7dc9291e5d285"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:32 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) 17:00:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001c002300000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800006000a000200aaaaaaaaaa00000006000e"], 0x30}}, 0x0) 17:00:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 597.479407][T16441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:00:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) [ 598.872173][T16451] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:00:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="180200000000000000000000000b0000850000002a00000095000000000000003464d071e1ff33a70e0000000000000009e6ae5dc926959b167fc09e23ec3679d818a05d29fe4df3ff1ec0789a22245c83b34eba7c1f17f47a2b8f59ca53db8512773b0e7de97ee58544dd27090098add07110efa83979bbb070440dcff74c4c00b0e13212a55db69f166bdc6f9baf4ca444f46aacaf3f519cb8ce0265b20f57104f2ff1a3355a8fba5b380c7b350000002ca46620e2843d64749695d1bfd7f792ae95a881942be1c5a4c004c546b0d7da604b48eb0a0c9d3501f64ae16ebe17c5ef27738a7ec54b84fed4f23e95998be42e6a1e520bb62377e95bb16911aa85178b1f42d271cbd2dc3fb0e601a1ddbaee58e7ef72e71abf58da477505871857c58d66a45f0af309ff78757f15b760368f4cf31767f9d948d67bc6adc14cc99443a942ea4e91f8dfea55fff42fdea739a8087ef08e60b073022a61cfadcccdf1d4c43b157a81c47344966cab5e0956f7a2846248bb2a467688023832ddde07a6b3dd4bc2a3acc7a6d417ccf92e1145f224b982383e33db7e94743ea637b8784da926dc10afeef19fd03541e69fb922778aae2bc7ef3fa775e7a1f73ee3e3e5c9ee06d143cfb65683fa12f818a4e96e3854b2e4a659f6956fbe5740b22e92c3fd528f153a434814a510de62f8efa80aec4e4d96af6283a87757077c83873b2dc8ea4f0fcae353b4a72c9de04009bf209369dba0d4fe56eb5d753d4b51e646289ec82ed6bc2d6da1cd0725e7ac009db345222bf531c23b5f08dcbfa8ad03ddc4a75e6f20b5edccc1f9e35221c23949ba0efb6bad58a28eaa59a87135f99482108ec3d2c1aa46d3c498e445e246d321bf7c0b9bcd128d3ab8e1b4f0d59bb792ec594b00000000000000abf70616de934c30bc9d6336dabc85bddd9806c1c283d0a8c572a39061c7d8c2b9059f2a034eee70c1b2c813acb0b9cbc49ed788f94fd6f903f93a25ad7190eefd0079f8c1c5f8c8ff0957ec6dffca30e344fe491ca90f25032ada808ae3b1f8036f59a58c2edd148fd32d0fb6d4355b77b95ca1b54536521204acbaa0d8efad1813b501b94c51d848186a359582850e9b90a264e645af94659c40a61da6cb70cd4abf38a38cc5f20ce144d095a6771d3fafde6c5b03c5774ce07e39ed4cfb4eab1952a7911566a30bfcf47b54ff43ae60d4a887227ca53b7b32d3eaa96d63ff900b1a0d76d9a2cd3e3f570732c7d34a9ffe16ae3606a7f0c704551b990ccc2729f5bcbcf9c75257d2d221f9851a8fa57962d52a5d55d6c5dc53c3e8a7ab20c061231d82068de4172bfa209cef9964a6d5c66a4df5c4d3e2791f74532c5f32ad6dc10956edadb2da18c632dd7fd10000000000000000000000000000000000000000000000000000000000000000000000866f846f9c0fd0c5c98b4c813925c24d4d9a87b90b76387b0d2ad131c482603d2ff829f6c49c2171ccf1ac8aa03d11bb6d1689caa8b65ce66deb268b302d7480aa683eb3515726956eccdcc6b9fca69dd8e33ea3faae084c37360abd5f0028dca1b4ee24e01b8cd337ca324ace83b92bff6c6908f5cb9e181f84251fcb6a4fd27fd6efbb41320c20734a199781dcc1d1b7454c3562b9f550e86620ba582bb94c5f51551a32f6c6f133a537df6c1d12c952aa8d9a388ad4035ac77f56f2574e419b526cbbc5c3ed77193d7122e03f91fdf4df18f03d01c85e26ea876b057ef6aab94cd199a4291065c5645df105f4ba062459d901436a47e98f004b67e658fb31c058eb8d6ee54bc7797533a3a9ff1fd27ad4bb9ade94caa80b3048acd45c6ef4b1e799f93a7e93ae86a822daab7bcb2797ab72b86d2dc20da251532503231b1c01c4c1fd0ad40a971749e1b2018cde12964bec9dd8148f6fa549554d2c7c7b060f0108b28f086f95bbca5cfb0f4b4857bf2451b1954aa2ed28907f4cecd87eb64190fb6f670c84f1fbeaed80088308ce9e8636430177906b1656d4bc56625fd5daac1fe1e66fda771d979ed64f3b311720f257d88c01c6f55c518cf705fca6fe925ffbbef7e95cfde2167ed3444783cdeb1bf7d67218d80c02a7caa0df6b2c7a4e85a947cc8c381eaae6cfaa7d35707c15117b6adce5eb27725010c8ebbb8422a8cf00986037867b5807000098afd8917c798366c0108f51eb983bfca534c63cf95e25c50feb92d4d9627546097c766e29f51699a3912f6a1466443a76c5ed6a4a292e269da42bb941e24d8dccbdf0cb94a6692f783e682f0bbfac1c782da513bf8cc84cf9b4ab25fc6a5dea9ab5934ca20b2d1a345b4537b451c413e28a633b2bcdfbb37a60cf1a7170ebb07576e902c7dc8c9a00f7e031c4cce906d7c1e6fbd7f5bd230a99af852812e93ce185756f2863cab968ecaff8397d347b85db5504b53022a7560922957fb0a939897fcebe8ece4e89745c4f66fef98b2a42b8b7f087e7275dec0000f8a87e6bc11b89f7e44ce3016d0d6436882e6c7820a97e942302f54f1c86e96d6607e33b0745766c33dea548f19515fc3b89eb292199ca74330689a97bac76b5e2099d11c73d8eae7c69b88db15d23c1539be86955f27271c7dc9291e5d285"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="180200000000000000000000000b0000850000002a00000095000000000000003464d071e1ff33a70e0000000000000009e6ae5dc926959b167fc09e23ec3679d818a05d29fe4df3ff1ec0789a22245c83b34eba7c1f17f47a2b8f59ca53db8512773b0e7de97ee58544dd27090098add07110efa83979bbb070440dcff74c4c00b0e13212a55db69f166bdc6f9baf4ca444f46aacaf3f519cb8ce0265b20f57104f2ff1a3355a8fba5b380c7b350000002ca46620e2843d64749695d1bfd7f792ae95a881942be1c5a4c004c546b0d7da604b48eb0a0c9d3501f64ae16ebe17c5ef27738a7ec54b84fed4f23e95998be42e6a1e520bb62377e95bb16911aa85178b1f42d271cbd2dc3fb0e601a1ddbaee58e7ef72e71abf58da477505871857c58d66a45f0af309ff78757f15b760368f4cf31767f9d948d67bc6adc14cc99443a942ea4e91f8dfea55fff42fdea739a8087ef08e60b073022a61cfadcccdf1d4c43b157a81c47344966cab5e0956f7a2846248bb2a467688023832ddde07a6b3dd4bc2a3acc7a6d417ccf92e1145f224b982383e33db7e94743ea637b8784da926dc10afeef19fd03541e69fb922778aae2bc7ef3fa775e7a1f73ee3e3e5c9ee06d143cfb65683fa12f818a4e96e3854b2e4a659f6956fbe5740b22e92c3fd528f153a434814a510de62f8efa80aec4e4d96af6283a87757077c83873b2dc8ea4f0fcae353b4a72c9de04009bf209369dba0d4fe56eb5d753d4b51e646289ec82ed6bc2d6da1cd0725e7ac009db345222bf531c23b5f08dcbfa8ad03ddc4a75e6f20b5edccc1f9e35221c23949ba0efb6bad58a28eaa59a87135f99482108ec3d2c1aa46d3c498e445e246d321bf7c0b9bcd128d3ab8e1b4f0d59bb792ec594b00000000000000abf70616de934c30bc9d6336dabc85bddd9806c1c283d0a8c572a39061c7d8c2b9059f2a034eee70c1b2c813acb0b9cbc49ed788f94fd6f903f93a25ad7190eefd0079f8c1c5f8c8ff0957ec6dffca30e344fe491ca90f25032ada808ae3b1f8036f59a58c2edd148fd32d0fb6d4355b77b95ca1b54536521204acbaa0d8efad1813b501b94c51d848186a359582850e9b90a264e645af94659c40a61da6cb70cd4abf38a38cc5f20ce144d095a6771d3fafde6c5b03c5774ce07e39ed4cfb4eab1952a7911566a30bfcf47b54ff43ae60d4a887227ca53b7b32d3eaa96d63ff900b1a0d76d9a2cd3e3f570732c7d34a9ffe16ae3606a7f0c704551b990ccc2729f5bcbcf9c75257d2d221f9851a8fa57962d52a5d55d6c5dc53c3e8a7ab20c061231d82068de4172bfa209cef9964a6d5c66a4df5c4d3e2791f74532c5f32ad6dc10956edadb2da18c632dd7fd10000000000000000000000000000000000000000000000000000000000000000000000866f846f9c0fd0c5c98b4c813925c24d4d9a87b90b76387b0d2ad131c482603d2ff829f6c49c2171ccf1ac8aa03d11bb6d1689caa8b65ce66deb268b302d7480aa683eb3515726956eccdcc6b9fca69dd8e33ea3faae084c37360abd5f0028dca1b4ee24e01b8cd337ca324ace83b92bff6c6908f5cb9e181f84251fcb6a4fd27fd6efbb41320c20734a199781dcc1d1b7454c3562b9f550e86620ba582bb94c5f51551a32f6c6f133a537df6c1d12c952aa8d9a388ad4035ac77f56f2574e419b526cbbc5c3ed77193d7122e03f91fdf4df18f03d01c85e26ea876b057ef6aab94cd199a4291065c5645df105f4ba062459d901436a47e98f004b67e658fb31c058eb8d6ee54bc7797533a3a9ff1fd27ad4bb9ade94caa80b3048acd45c6ef4b1e799f93a7e93ae86a822daab7bcb2797ab72b86d2dc20da251532503231b1c01c4c1fd0ad40a971749e1b2018cde12964bec9dd8148f6fa549554d2c7c7b060f0108b28f086f95bbca5cfb0f4b4857bf2451b1954aa2ed28907f4cecd87eb64190fb6f670c84f1fbeaed80088308ce9e8636430177906b1656d4bc56625fd5daac1fe1e66fda771d979ed64f3b311720f257d88c01c6f55c518cf705fca6fe925ffbbef7e95cfde2167ed3444783cdeb1bf7d67218d80c02a7caa0df6b2c7a4e85a947cc8c381eaae6cfaa7d35707c15117b6adce5eb27725010c8ebbb8422a8cf00986037867b5807000098afd8917c798366c0108f51eb983bfca534c63cf95e25c50feb92d4d9627546097c766e29f51699a3912f6a1466443a76c5ed6a4a292e269da42bb941e24d8dccbdf0cb94a6692f783e682f0bbfac1c782da513bf8cc84cf9b4ab25fc6a5dea9ab5934ca20b2d1a345b4537b451c413e28a633b2bcdfbb37a60cf1a7170ebb07576e902c7dc8c9a00f7e031c4cce906d7c1e6fbd7f5bd230a99af852812e93ce185756f2863cab968ecaff8397d347b85db5504b53022a7560922957fb0a939897fcebe8ece4e89745c4f66fef98b2a42b8b7f087e7275dec0000f8a87e6bc11b89f7e44ce3016d0d6436882e6c7820a97e942302f54f1c86e96d6607e33b0745766c33dea548f19515fc3b89eb292199ca74330689a97bac76b5e2099d11c73d8eae7c69b88db15d23c1539be86955f27271c7dc9291e5d285"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r2) 17:00:39 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) 17:00:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:00:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xff4, &(0x7f0000000200)=""/4084, 0x5237bc5886e08494, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000001300)=')'}, 0xfffffee1) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) write(r3, &(0x7f0000000040)="fd301c479950ba0c9c5993f4497967e8312fb13b343069f72ca8e57fc42de8f7541ce1e0b25dbbeca0ba8a758f4ef216146e3c2a5c23fc00ec615a709e6676d3d0c5c6da09437063a17686da233bb5e793abb0747e39f7e5ee698456", 0x5c) sendto$inet(r3, &(0x7f0000001200)="daa5cd5baabc3500ad52a0d56f2a259ef9dfca058a2a140b27a10b590527db3100291e71ea629d67dc8c6bf0796cd09d2d57b311deae31cdaa4c00be7288ab6141d123591c99fbab1c8f768c440c90378fbe3c3d57c441ce61f8855d", 0x5c, 0x24000000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r4 = fork() prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 17:00:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:00:42 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) 17:00:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000011) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 17:00:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:00:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\b', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 17:00:46 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x6, r0, 0x0, 0x8, 0x1) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000500), 0x0) 17:00:46 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000080)={0x1}) 17:00:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) gettid() request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 17:00:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 17:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 611.893242][ T35] audit: type=1326 audit(1627318847.037:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.046848][ T35] audit: type=1326 audit(1627318847.087:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=224 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.071376][ T35] audit: type=1326 audit(1627318847.097:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.094613][ T35] audit: type=1326 audit(1627318847.097:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=287 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.118640][ T35] audit: type=1326 audit(1627318847.097:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.143495][ T35] audit: type=1326 audit(1627318847.097:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.167514][ T35] audit: type=1326 audit(1627318847.097:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.191779][ T35] audit: type=1326 audit(1627318847.107:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=224 compat=1 ip=0xf7f58549 code=0x7ffc0000 [ 612.215540][ T35] audit: type=1326 audit(1627318847.107:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 17:00:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\b', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) [ 612.239001][ T35] audit: type=1326 audit(1627318847.107:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16532 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x7ffc0000 17:00:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000080)={0x1}) 17:00:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) gettid() request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 17:00:47 executing program 5: write$midi(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000010) 17:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 17:00:48 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0x27) 17:00:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\b', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 17:00:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) gettid() request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 17:00:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000080)={0x1}) 17:00:48 executing program 5: write$midi(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000010) 17:00:48 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0x27) 17:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 17:00:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000100)='\b', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 17:00:49 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000080)={0x1}) 17:00:49 executing program 5: write$midi(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000010) 17:00:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) gettid() request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) 17:00:49 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0x27) 17:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 17:00:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='4', 0x1}, {&(0x7f00000001c0)='C', 0x1}], 0x2) 17:00:50 executing program 5: write$midi(0xffffffffffffffff, &(0x7f0000000040)='m', 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000010) 17:00:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x30, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x4c}}, 0x0) 17:00:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x2, [0x0]}}]}]}, 0x88}}, 0x0) 17:00:50 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000040), 0x27) 17:00:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) [ 615.637439][T16596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:00:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='4', 0x1}, {&(0x7f00000001c0)='C', 0x1}], 0x2) [ 615.734496][T16598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:00:50 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) 17:00:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x30, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x4c}}, 0x0) 17:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a000b00e558f03003600e1208000f0000000401a8000900a4000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:00:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x2, [0x0]}}]}]}, 0x88}}, 0x0) 17:00:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) [ 616.274476][T16605] FAT-fs (loop5): bogus number of reserved sectors [ 616.281605][T16605] FAT-fs (loop5): Can't find a valid FAT filesystem [ 616.317065][T16609] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:00:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='4', 0x1}, {&(0x7f00000001c0)='C', 0x1}], 0x2) 17:00:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a000b00e558f03003600e1208000f0000000401a8000900a4000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 616.758649][T16620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:00:51 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) 17:00:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x30, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x4c}}, 0x0) 17:00:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x2, [0x0]}}]}]}, 0x88}}, 0x0) 17:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) [ 617.124418][T16626] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:00:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='4', 0x1}, {&(0x7f00000001c0)='C', 0x1}], 0x2) 17:00:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a000b00e558f03003600e1208000f0000000401a8000900a4000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:00:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x8100}}]}, 0x24}}, 0x0) [ 617.528478][T16635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:00:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x2, [0x0]}}]}]}, 0x88}}, 0x0) [ 617.641151][T16634] FAT-fs (loop5): bogus number of reserved sectors [ 617.648471][T16634] FAT-fs (loop5): Can't find a valid FAT filesystem 17:00:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x30, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x4c}}, 0x0) 17:00:53 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) 17:00:53 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) [ 618.038938][T16647] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 618.098122][T16649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 618.350889][T16655] FAT-fs (loop0): bogus number of reserved sectors [ 618.358208][T16655] FAT-fs (loop0): Can't find a valid FAT filesystem 17:00:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a000b00e558f03003600e1208000f0000000401a8000900a4000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:00:53 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 17:00:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 17:00:53 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) 17:00:53 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) [ 618.835515][T16661] FAT-fs (loop5): bogus number of reserved sectors [ 618.843175][T16661] FAT-fs (loop5): Can't find a valid FAT filesystem [ 618.987677][T16670] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 17:00:54 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) 17:00:54 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 17:00:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 17:00:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:54 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) [ 619.471066][T16676] FAT-fs (loop0): bogus number of reserved sectors [ 619.477951][T16676] FAT-fs (loop0): Can't find a valid FAT filesystem 17:00:54 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000940), &(0x7f0000000980)='./file1/../file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)={[{@fat=@dmask}]}) 17:00:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) [ 620.037706][T16692] FAT-fs (loop5): bogus number of reserved sectors [ 620.044985][T16692] FAT-fs (loop5): Can't find a valid FAT filesystem 17:00:55 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 17:00:55 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) [ 620.437139][T16704] FAT-fs (loop0): bogus number of reserved sectors [ 620.444155][T16704] FAT-fs (loop0): Can't find a valid FAT filesystem 17:00:55 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4, 0x2}) 17:00:56 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 17:00:56 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) 17:00:56 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) 17:00:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:56 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) 17:00:56 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000000080)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 17:00:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x10, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 17:00:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 17:00:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000303000/0x400000)=nil, 0x400000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 17:00:57 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000017c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x3a04ec3e) 17:00:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) finit_module(r0, 0x0, 0x0) 17:00:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x10, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 17:00:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000000080)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 17:00:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 17:00:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 17:00:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003000a4b", 0x26) 17:00:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x10, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 17:00:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) finit_module(r0, 0x0, 0x0) 17:00:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000000080)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 17:00:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 17:00:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 17:00:59 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) finit_module(r0, 0x0, 0x0) 17:00:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003000a4b", 0x26) 17:00:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x10, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 17:00:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000000080)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 17:00:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 17:00:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003000a4b", 0x26) 17:00:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 17:00:59 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) finit_module(r0, 0x0, 0x0) 17:01:00 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x182c40, 0x0) fcntl$setsig(r0, 0xa, 0x11) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fcntl$setlease(r0, 0x400, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x300, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 17:01:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '+t.', 0x28, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @nop, @sack={0x5, 0xa, [0x0, 0x0]}, @fastopen={0x22, 0x4, "fb63"}]}}}}}}}}, 0x0) 17:01:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 17:01:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003000a4b", 0x26) 17:01:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000840), 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) 17:01:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 17:01:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xe, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 17:01:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '+t.', 0x28, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @nop, @sack={0x5, 0xa, [0x0, 0x0]}, @fastopen={0x22, 0x4, "fb63"}]}}}}}}}}, 0x0) 17:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 17:01:01 executing program 0: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000840), 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) 17:01:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) [ 626.226596][T16822] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 626.309877][T16827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000840), 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) [ 626.528130][T16827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 626.566955][T16836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:01 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '+t.', 0x28, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @nop, @sack={0x5, 0xa, [0x0, 0x0]}, @fastopen={0x22, 0x4, "fb63"}]}}}}}}}}, 0x0) 17:01:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 17:01:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 17:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xe, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 17:01:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000840), 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) 17:01:02 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '+t.', 0x28, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @nop, @sack={0x5, 0xa, [0x0, 0x0]}, @fastopen={0x22, 0x4, "fb63"}]}}}}}}}}, 0x0) [ 627.402566][T16850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 627.474504][T16855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 17:01:02 executing program 0: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 17:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xe, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 17:01:03 executing program 3: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:03 executing program 4: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 628.325608][T16869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.394316][T16874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 17:01:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 17:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xe, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 17:01:04 executing program 0: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:04 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 17:01:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) [ 629.195721][T16887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 629.266543][T16894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:04 executing program 3: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:04 executing program 4: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x38) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x0, &(0x7f0000000700)={{0x0}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/15, @ANYRESDEC=r5, @ANYBLOB="000200f3fedbdf25014884fc83e00000000c00992d8b00"/36, @ANYRESHEX=r2], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="69775d010000000000000000008252f9b74e166cd88ef3a1da868afd37b3fdd35e04fc14704a210fd8a92c0017518a5e3c0558f3bac352b24e2ea14bb251af777bce20edf735b696393efbc0b4276942374974a2663f142fda94035c928ad56942def91a4ac3cdf5f6211461b2730ff5d0b8415a665b48f9a7fad7973f0d5d19e32d2a30e061a38971a80566344697557054bf55a33c8a3675b2ec862151bba5815de229cfb45385fa59caa26f393852", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x88010, r0, 0x9585b000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000400)=""/31, 0x1f}], 0x1, 0x2, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="efba0bbea3cfaee4f4702edbd6919434383666e9b499bb64e15503683042103a22379da32a", 0x25, 0x0, &(0x7f0000000380)={0x2, 0x401, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0xff}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000000) 17:01:04 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 17:01:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002100010000000000001f3d30b2000000022cd874b31b023144a52b0d0b4e15c9d64b7eb79f13961c606e92b7df8cc3f6da5522e614ebb9aaef8d13c4a519f788d7bd72d0"], 0x24}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 17:01:05 executing program 0: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:05 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 17:01:05 executing program 2: sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x14}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0xc1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x565], 0x100000}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:01:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x38) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x0, &(0x7f0000000700)={{0x0}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/15, @ANYRESDEC=r5, @ANYBLOB="000200f3fedbdf25014884fc83e00000000c00992d8b00"/36, @ANYRESHEX=r2], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="69775d010000000000000000008252f9b74e166cd88ef3a1da868afd37b3fdd35e04fc14704a210fd8a92c0017518a5e3c0558f3bac352b24e2ea14bb251af777bce20edf735b696393efbc0b4276942374974a2663f142fda94035c928ad56942def91a4ac3cdf5f6211461b2730ff5d0b8415a665b48f9a7fad7973f0d5d19e32d2a30e061a38971a80566344697557054bf55a33c8a3675b2ec862151bba5815de229cfb45385fa59caa26f393852", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x88010, r0, 0x9585b000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000400)=""/31, 0x1f}], 0x1, 0x2, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="efba0bbea3cfaee4f4702edbd6919434383666e9b499bb64e15503683042103a22379da32a", 0x25, 0x0, &(0x7f0000000380)={0x2, 0x401, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0xff}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000000) 17:01:06 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) 17:01:06 executing program 4: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x38) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x0, &(0x7f0000000700)={{0x0}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/15, @ANYRESDEC=r5, @ANYBLOB="000200f3fedbdf25014884fc83e00000000c00992d8b00"/36, @ANYRESHEX=r2], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="69775d010000000000000000008252f9b74e166cd88ef3a1da868afd37b3fdd35e04fc14704a210fd8a92c0017518a5e3c0558f3bac352b24e2ea14bb251af777bce20edf735b696393efbc0b4276942374974a2663f142fda94035c928ad56942def91a4ac3cdf5f6211461b2730ff5d0b8415a665b48f9a7fad7973f0d5d19e32d2a30e061a38971a80566344697557054bf55a33c8a3675b2ec862151bba5815de229cfb45385fa59caa26f393852", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x88010, r0, 0x9585b000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000400)=""/31, 0x1f}], 0x1, 0x2, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="efba0bbea3cfaee4f4702edbd6919434383666e9b499bb64e15503683042103a22379da32a", 0x25, 0x0, &(0x7f0000000380)={0x2, 0x401, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0xff}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000000) 17:01:06 executing program 3: unshare(0x4020480) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x838d}, {0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x200000d0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:01:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 17:01:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='GPL\x00', 0x8, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 17:01:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1}, 0x14) 17:01:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 17:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, 0xffffffffffffffff, 0x0, 0x700000000000000}, 0x38) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getitimer(0x0, &(0x7f0000000700)={{0x0}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/15, @ANYRESDEC=r5, @ANYBLOB="000200f3fedbdf25014884fc83e00000000c00992d8b00"/36, @ANYRESHEX=r2], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="69775d010000000000000000008252f9b74e166cd88ef3a1da868afd37b3fdd35e04fc14704a210fd8a92c0017518a5e3c0558f3bac352b24e2ea14bb251af777bce20edf735b696393efbc0b4276942374974a2663f142fda94035c928ad56942def91a4ac3cdf5f6211461b2730ff5d0b8415a665b48f9a7fad7973f0d5d19e32d2a30e061a38971a80566344697557054bf55a33c8a3675b2ec862151bba5815de229cfb45385fa59caa26f393852", @ANYRES64=r1, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x88010, r0, 0x9585b000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000400)=""/31, 0x1f}], 0x1, 0x2, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="efba0bbea3cfaee4f4702edbd6919434383666e9b499bb64e15503683042103a22379da32a", 0x25, 0x0, &(0x7f0000000380)={0x2, 0x401, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8004}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0xff}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000000) 17:01:07 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) lseek(r0, 0x1, 0x0) [ 632.644806][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.651425][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 17:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='GPL\x00', 0x8, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 17:01:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:01:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1}, 0x14) 17:01:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 17:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10003) sendto$inet6(r0, 0x0, 0x0, 0xc0d1, 0x0, 0x0) 17:01:08 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) lseek(r0, 0x1, 0x0) 17:01:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='GPL\x00', 0x8, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 17:01:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1}, 0x14) 17:01:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x2c}}, 0x0) 17:01:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:01:09 executing program 1: r0 = io_uring_setup(0x1117, &(0x7f0000000140)={0x0, 0x0, 0x42}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='GPL\x00', 0x8, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 17:01:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1}, 0x14) 17:01:09 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) lseek(r0, 0x1, 0x0) 17:01:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:01:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x78}}, 0x0) 17:01:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:01:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/157, 0x1a, 0x9d, 0x4}, 0x20) 17:01:10 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) lseek(r0, 0x1, 0x0) 17:01:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:01:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x78}}, 0x0) 17:01:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/157, 0x1a, 0x9d, 0x4}, 0x20) 17:01:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:01:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:01:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x78}}, 0x0) 17:01:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/157, 0x1a, 0x9d, 0x4}, 0x20) 17:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x5}, {0x3d}, {0x6}]}) 17:01:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:01:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x78}}, 0x0) 17:01:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 17:01:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/157, 0x1a, 0x9d, 0x4}, 0x20) [ 637.465138][ T35] kauditd_printk_skb: 15 callbacks suppressed [ 637.465200][ T35] audit: type=1326 audit(1627318872.607:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17049 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 17:01:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x100, 0x0, 0x1}, 0xc) 17:01:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x1c) 17:01:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 17:01:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x42783) close(r0) 17:01:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000580)={0xa1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) 17:01:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x100, 0x0, 0x1}, 0xc) 17:01:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1, 0x0}}], 0x2, 0x0) 17:01:13 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x1c) 17:01:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x25, r1, 0x201, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0xc}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 638.871851][T17077] usb usb1: usbfs: process 17077 (syz-executor.3) did not claim interface 3 before use 17:01:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000580)={0xa1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) 17:01:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x100, 0x0, 0x1}, 0xc) 17:01:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x1c) [ 639.128347][T17081] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1, 0x0}}], 0x2, 0x0) 17:01:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x25, r1, 0x201, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0xc}}, {0x8}}}]}}]}, 0x60}}, 0x0) 17:01:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b6f4063e583d30a26e26f7cd56d85888"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="735ecb4d81fc0d739e612039b9d568ee"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a88c1de5f6bf4c3"}]}]}, 0x54}}, 0x0) [ 639.540114][T17088] usb usb1: usbfs: process 17088 (syz-executor.3) did not claim interface 3 before use 17:01:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x100, 0x0, 0x1}, 0xc) 17:01:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x1c) 17:01:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000580)={0xa1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) [ 639.962612][T17096] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1, 0x0}}], 0x2, 0x0) 17:01:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x25, r1, 0x201, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0xc}}, {0x8}}}]}}]}, 0x60}}, 0x0) 17:01:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b6f4063e583d30a26e26f7cd56d85888"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="735ecb4d81fc0d739e612039b9d568ee"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a88c1de5f6bf4c3"}]}]}, 0x54}}, 0x0) 17:01:15 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) io_setup(0x2, &(0x7f0000000400)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="db", 0x1}]) [ 640.353954][T17102] usb usb1: usbfs: process 17102 (syz-executor.3) did not claim interface 3 before use [ 640.542062][T17108] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:15 executing program 4: capget(&(0x7f0000000080), 0x0) 17:01:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000580)={0xa1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) 17:01:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b6f4063e583d30a26e26f7cd56d85888"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="735ecb4d81fc0d739e612039b9d568ee"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a88c1de5f6bf4c3"}]}]}, 0x54}}, 0x0) 17:01:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000380)=@in6={0xa, 0x4e20, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1, 0x0}}], 0x2, 0x0) 17:01:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x25, r1, 0x201, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0xc}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 641.307718][T17119] usb usb1: usbfs: process 17119 (syz-executor.3) did not claim interface 3 before use 17:01:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560a, &(0x7f0000000040)={0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "52a1c7aacdebd067ea758d2cd711ee26b4c1bf"}) [ 641.417999][T17124] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="b6f4063e583d30a26e26f7cd56d85888"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="735ecb4d81fc0d739e612039b9d568ee"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6a88c1de5f6bf4c3"}]}]}, 0x54}}, 0x0) 17:01:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e0001", @ANYBLOB="1b7762ab9b4f8a6d7578ff611918f771284b"], 0x1c}}, 0x0) 17:01:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000300)="ea397ac80c85ca7d60b972d952f394a1012983c120a363634458283bf09df70b9ef4c2b148218ef6a1730f751a2a25746e434cf366bf2859248c324ded0fddb3fd1367395c774a8977625e8a03cf1892c2b6c9ce8e886d34e2bfabf92943c98da04a68a378250563a05d45abb4c79ba00bda48658d767061994f5ab220d17f28e88f5e42ecaf9561909138a7b2cafb432f86befd665d2d41748cdc887dc7b5a660743cf88dec0a7a4f1597d1d6dac776d02a51c040423353bf5d76fcdb20179b68d3bcfdcdf57425a32c2d4527d66a2a12c7926bc82ecce6b501d0a2bfb2e7ba52390aeeb40a2c26794f11e996af5d136c491329d2181ee4ccdb616ef822d76ce758fff4c4f51853ab817c72c4f6111616b104bef051afab815935eefc75e3a783ac7dfb9c540e71befa325bffca2b6112adbeafe2f0e4e87314fb583bd08200a0e3c78d03ee509643e58e2779dd80edebcf16aec24e92441331e0d8898cb7c18349b0502a6c5db82b319d1e78e8b7a5d5f76fb2f7682ed975839a66cb30a6787d088bbbc2b8a94e118c8a70d79c9593cf089ddc2636e3319ebb8daf2d800470826390e0e91e8fc55d0a93cd861ef63a66267c88673af2a65fa8b4c1b2e5297ff7c563cfc82ae81f3d06013a575e57263ea1085d262e0c9688588fa1ca172e0ae4747fa5b4e517c76b60603a6817625d3fa3b49c9866b2adb1bea5c555b72d03f7c2a0e20a342611bdd3c1b9810225166f67f5759586ba07cb5ab96e8d0256219a48e3aa6579d83e82ebf79fa604d17537cd9db7a725b6befac218dd553d7dcd7fa92b58db41b22e7e42d27974f56a8ff54832f78a635f476f61a7ade040e46b27669822338dccf2fe850b32cc1e2eb9eb060ad1f38ed0a110536c8ebb6ff3559998a9b8d3865ed04c85f8b590f0a514bbc9fcf27aeb12ceda44da777fb55093a63642f95370bf5a93fd45917f4613c7274b311e68575372840804bd1050ab9685cfcaf4ae6d9e9204a55368884e863559402bf145398c826e98b9210cd68740b69ce4f50dbb8f8160c100416cc55a5e91a271e602e2268c5447e8de021dbec3d17b9c4188a2e101c249907ba01c2dfe2e4983e1253e88e56e33cf9cda989e8dea2c65c36a0aab5e33f8a0e144f72c68f47157e9d832608d3f538db7528dbe24af42bc52c2d34c300e0bacaf8cb250ea1792d3fd70f9267f0adfb1cb9b4c6151e8f53df6eda3b60ac8ebd46ba4f157fb1c2b258874e2384e4c347408a7afc5b1656902a62502ff8e9c43af6c58e6d1050257478ba9b86ed2e548dd338612f045f88257ffe1cb8155b3686b535500a23c62bde40548e6b4d28c74d5cf1d36079610d79c5c8bc50f7ea422277da5c8f5808df581c25ddd4614169e0b1f992ec6033ee5fbeda9ef879e0ef80891bda16a574954780a2bf0ed2e3cee712ec17036dcc121825b0492a78497e8156ffcf85824e94e04047c7a4941aa770a4261ca9b25c491184c0c0d5ec5ec6f6d27fb32bfdc2ff2898bf177a034b6c2996af8730210dd68d26891f0f9cbeea08df5ceb4eafec863de54b87580fdeeb3d10166bab647adb875dd32960ae352cc9932cdc063d1b9dd6ad27da8aa8165825a616efb13f14300d58a024c20ba3944d31a0c7924fd7f0320a9ccdcc1f950b52004aad6b450af2daf23cc5be7ec15b7c15228f0a2e68e2b7ae1624112f1b75b164c94396bcaa3fae0189214d9b25898a6a1ed4ceff39d1ba990ea5b6720d211b0e2ed991d8e1837ad5548bcad93990e549c0f3f4381cd3ad876d8bcbe61e3e97088460e35108e8b4ecc7beb4a812b8280f074d4375d28f340ebb358052c8d9ba525bfa88eddf3b442b2711b0d4de6fedf9390e8fff565ef825e859890cc5ea5917afe8372767813e8964781f801f5b704062f52d193b34f4ed44bb87c4e12d77e8f138c77bc7964a567f79a7742477e2f711d94b8e49131999a1cba7c7916226874cb6b4e4dfd1fa0d4dc2806dd7a05639f589a63fc1ef7acaebd62da600dc7fb26a8cb9ed43f3b55e37d180ccf05fc64adb7fac1cbe3832b201cf2dbf2ccc6835d9e8a428bdbcb226784194bdbdc8cc7bb3eeb3488f5c88354facb6325e6cda04e51b3fd555c9fc1ce92e9e90463817e09c9be9e20e660c2560db68e92db7741daaf00843c03243aba425a1271ca4e3cc588e94b97ce729196b22fbed7f501519e267c6b4835c44fcbb1c3d6a94eb4194beeb5281cd27577a08fb82f23ecf21d79c156ec3ddb60dd2c4e0d379ec566374e1c68dabccaf11d138635b034f066e5c676662f93b536ab5367f23d133627467b876bb1610a7d6922e140dc21b952c1913bb9b97c75aa7da5a87a8068e9844964a68b477d4087ab924c7c5cbda014705b125bab4064f1603e9eb72dc8009bbccadb93c966381e900e58fd16fb83d6fdcb676d426f8458615eb627d62dbe65f9501d015bfc68459d9f0f2e9bb05d37ed35b651dd7888cb5386a11b859c69bae8acc876b17d597d498daa53e23ab9848628e07e0f4e4e96848fb2f5a3a34a9dca6acb51e613677d059cfb544bc9cde19ad0fff4b3ee92ae8b23ab8be216709ca33eea166f0863de54392619e4a9bafe9707e40c4441537fcabf5c3d4cc932418e2cb805d7b978b3d7b6e80c6e1a8736ef7e5d5178684718be98fed1b7dcb67056599baec35886f5215eab6c1fcaafdb4d06241649a5164d30db3def8ec31f99e552793aae1e6cf808033e3847de0e7aff47e71901c091281ef314447e5274a51a9faee4ee5e8fb3c6abf71b05409f7f2bd056524f42cbdd8587a9cf405d7ab2471b5f2052d3a01df37d1933a0ec5027dac4bc6c4f591b091a7ac7160c15b6c1d646cf194dfc70357a10e87b7b936365e19078664af1b9af60c6a6b722e7361e313e22a14af2d17ab6a0818de76f6acdfa69f50edcc2df89e58ab646302855949cd9bc347ca9b6160285ee0eb1c9e410ebf5f2e76ccba825ade723101d472a380861c5832c2aa215d6d876ebd02841731b3d", 0x85c}], 0x1) 17:01:17 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x28012, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) pwritev(r0, &(0x7f0000001400)=[{&(0x7f0000000040)="4e09c50a45d4d9323eb4f14cf99ba301527d336b4a35257a257569c80acd487b176abd9ed035179a9ab0839b57b70d00dcf8397e0d855ecc32ed82ddf3d7de1d", 0x40}, {&(0x7f0000000200)="34b204884070958641b24fdf58f9ccae8ce46f163f034d7a6670722d44ee25a76fb34b01f283391b8c4fca1efaf70e0d4f4c75644761c9c21bcbb66d069d2d91ca75b3744c4b71a979102ee8ecca0ab47277f3b99ccbd9809dba5a09fcd666210427e1b3", 0x64}, {&(0x7f0000000100)="2fd6b2fe801b6306d232027a0daaf21652282b7a19fc006af242d9852038c85799b6cd11c2b1fa1978c8dfe3b679a8ad3c9f20d119982a0d4b911ff168b5d995d5dc732eee51cd3dd2a14fa9e9faa72cc4", 0x51}, {&(0x7f0000000300)="da", 0x1}], 0x4, 0x0, 0x0) 17:01:17 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) io_setup(0x2, &(0x7f0000000400)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="db", 0x1}]) 17:01:17 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:17 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x30, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVICE={0x1c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x60}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000180)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x0) 17:01:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0x85c}], 0x1) 17:01:17 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000001000073564d38e10000001e000000000000000010cc030200010052654973457233467300000001000000020001000200853d00000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010a00)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011200)="0000000000000000000000001200000000000000843d00000001000073564d38e10000001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 17:01:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) [ 643.238846][T17161] loop4: detected capacity change from 0 to 252287 [ 643.361561][T17161] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 643.373929][T17161] REISERFS (device loop4): using ordered data mode [ 643.381104][T17161] reiserfs: using flush barriers [ 643.393032][T17161] REISERFS (device loop4): journal params: device loop4, size 15748, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 643.428760][T17161] REISERFS (device loop4): checking transaction log (loop4) 17:01:18 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:19 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x30, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVICE={0x1c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x60}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000180)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x0) 17:01:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000300)="ea397ac80c85ca7d60b972d952f394a1012983c120a363634458283bf09df70b9ef4c2b148218ef6a1730f751a2a25746e434cf366bf2859248c324ded0fddb3fd1367395c774a8977625e8a03cf1892c2b6c9ce8e886d34e2bfabf92943c98da04a68a378250563a05d45abb4c79ba00bda48658d767061994f5ab220d17f28e88f5e42ecaf9561909138a7b2cafb432f86befd665d2d41748cdc887dc7b5a660743cf88dec0a7a4f1597d1d6dac776d02a51c040423353bf5d76fcdb20179b68d3bcfdcdf57425a32c2d4527d66a2a12c7926bc82ecce6b501d0a2bfb2e7ba52390aeeb40a2c26794f11e996af5d136c491329d2181ee4ccdb616ef822d76ce758fff4c4f51853ab817c72c4f6111616b104bef051afab815935eefc75e3a783ac7dfb9c540e71befa325bffca2b6112adbeafe2f0e4e87314fb583bd08200a0e3c78d03ee509643e58e2779dd80edebcf16aec24e92441331e0d8898cb7c18349b0502a6c5db82b319d1e78e8b7a5d5f76fb2f7682ed975839a66cb30a6787d088bbbc2b8a94e118c8a70d79c9593cf089ddc2636e3319ebb8daf2d800470826390e0e91e8fc55d0a93cd861ef63a66267c88673af2a65fa8b4c1b2e5297ff7c563cfc82ae81f3d06013a575e57263ea1085d262e0c9688588fa1ca172e0ae4747fa5b4e517c76b60603a6817625d3fa3b49c9866b2adb1bea5c555b72d03f7c2a0e20a342611bdd3c1b9810225166f67f5759586ba07cb5ab96e8d0256219a48e3aa6579d83e82ebf79fa604d17537cd9db7a725b6befac218dd553d7dcd7fa92b58db41b22e7e42d27974f56a8ff54832f78a635f476f61a7ade040e46b27669822338dccf2fe850b32cc1e2eb9eb060ad1f38ed0a110536c8ebb6ff3559998a9b8d3865ed04c85f8b590f0a514bbc9fcf27aeb12ceda44da777fb55093a63642f95370bf5a93fd45917f4613c7274b311e68575372840804bd1050ab9685cfcaf4ae6d9e9204a55368884e863559402bf145398c826e98b9210cd68740b69ce4f50dbb8f8160c100416cc55a5e91a271e602e2268c5447e8de021dbec3d17b9c4188a2e101c249907ba01c2dfe2e4983e1253e88e56e33cf9cda989e8dea2c65c36a0aab5e33f8a0e144f72c68f47157e9d832608d3f538db7528dbe24af42bc52c2d34c300e0bacaf8cb250ea1792d3fd70f9267f0adfb1cb9b4c6151e8f53df6eda3b60ac8ebd46ba4f157fb1c2b258874e2384e4c347408a7afc5b1656902a62502ff8e9c43af6c58e6d1050257478ba9b86ed2e548dd338612f045f88257ffe1cb8155b3686b535500a23c62bde40548e6b4d28c74d5cf1d36079610d79c5c8bc50f7ea422277da5c8f5808df581c25ddd4614169e0b1f992ec6033ee5fbeda9ef879e0ef80891bda16a574954780a2bf0ed2e3cee712ec17036dcc121825b0492a78497e8156ffcf85824e94e04047c7a4941aa770a4261ca9b25c491184c0c0d5ec5ec6f6d27fb32bfdc2ff2898bf177a034b6c2996af8730210dd68d26891f0f9cbeea08df5ceb4eafec863de54b87580fdeeb3d10166bab647adb875dd32960ae352cc9932cdc063d1b9dd6ad27da8aa8165825a616efb13f14300d58a024c20ba3944d31a0c7924fd7f0320a9ccdcc1f950b52004aad6b450af2daf23cc5be7ec15b7c15228f0a2e68e2b7ae1624112f1b75b164c94396bcaa3fae0189214d9b25898a6a1ed4ceff39d1ba990ea5b6720d211b0e2ed991d8e1837ad5548bcad93990e549c0f3f4381cd3ad876d8bcbe61e3e97088460e35108e8b4ecc7beb4a812b8280f074d4375d28f340ebb358052c8d9ba525bfa88eddf3b442b2711b0d4de6fedf9390e8fff565ef825e859890cc5ea5917afe8372767813e8964781f801f5b704062f52d193b34f4ed44bb87c4e12d77e8f138c77bc7964a567f79a7742477e2f711d94b8e49131999a1cba7c7916226874cb6b4e4dfd1fa0d4dc2806dd7a05639f589a63fc1ef7acaebd62da600dc7fb26a8cb9ed43f3b55e37d180ccf05fc64adb7fac1cbe3832b201cf2dbf2ccc6835d9e8a428bdbcb226784194bdbdc8cc7bb3eeb3488f5c88354facb6325e6cda04e51b3fd555c9fc1ce92e9e90463817e09c9be9e20e660c2560db68e92db7741daaf00843c03243aba425a1271ca4e3cc588e94b97ce729196b22fbed7f501519e267c6b4835c44fcbb1c3d6a94eb4194beeb5281cd27577a08fb82f23ecf21d79c156ec3ddb60dd2c4e0d379ec566374e1c68dabccaf11d138635b034f066e5c676662f93b536ab5367f23d133627467b876bb1610a7d6922e140dc21b952c1913bb9b97c75aa7da5a87a8068e9844964a68b477d4087ab924c7c5cbda014705b125bab4064f1603e9eb72dc8009bbccadb93c966381e900e58fd16fb83d6fdcb676d426f8458615eb627d62dbe65f9501d015bfc68459d9f0f2e9bb05d37ed35b651dd7888cb5386a11b859c69bae8acc876b17d597d498daa53e23ab9848628e07e0f4e4e96848fb2f5a3a34a9dca6acb51e613677d059cfb544bc9cde19ad0fff4b3ee92ae8b23ab8be216709ca33eea166f0863de54392619e4a9bafe9707e40c4441537fcabf5c3d4cc932418e2cb805d7b978b3d7b6e80c6e1a8736ef7e5d5178684718be98fed1b7dcb67056599baec35886f5215eab6c1fcaafdb4d06241649a5164d30db3def8ec31f99e552793aae1e6cf808033e3847de0e7aff47e71901c091281ef314447e5274a51a9faee4ee5e8fb3c6abf71b05409f7f2bd056524f42cbdd8587a9cf405d7ab2471b5f2052d3a01df37d1933a0ec5027dac4bc6c4f591b091a7ac7160c15b6c1d646cf194dfc70357a10e87b7b936365e19078664af1b9af60c6a6b722e7361e313e22a14af2d17ab6a0818de76f6acdfa69f50edcc2df89e58ab646302855949cd9bc347ca9b6160285ee0eb1c9e410ebf5f2e76ccba825ade723101d472a380861c5832c2aa215d6d876ebd02841731b3d", 0x85c}], 0x1) 17:01:19 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x30, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVICE={0x1c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x60}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000180)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x0) 17:01:19 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:20 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) io_setup(0x2, &(0x7f0000000400)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="db", 0x1}]) 17:01:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000300)="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", 0x85c}], 0x1) 17:01:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:20 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:26 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 17:01:26 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x30, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_PAN_ID={0x6}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_KEY_MODE={0x8}, @NL802154_DEV_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVICE={0x1c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}, @NL802154_DEV_ATTR_SECLEVEL_EXEMPT={0x5}]}]}, 0x60}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000180)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x2, 0x0) 17:01:26 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db751896c5df696334e2d836395560230500ef282d000000d520c247fd200861e50b2dd5e5f6b23909a23ee270fbd9e2a0fd08dbf92809a931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576acb265fd685000088a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb16529fbab755e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a031691362ba21394bdf5630dcfab526519a36ffdffffff7241bc05a307f8be0c828a43ed21ecdd1ee2b9b7ae315e5b515c71c39bf4b45f5e3f7cd3f6404fc984e98975e8617ffc7e8cc497f437853d9c04b195fa52848dd1555796b3cdf2527d7929631cca05e27c28566d2c47699bc6c3f5f766c3cb8cd6a4a46895dc5b44d224a0b3c2caad677b28b10ed58f8de2d5a8d25c7cae49ba35be16888ea8da622daf5f0f02d9c08752113ab1ec6bde50940e9bf33f91a6c505c04e00feb6535540e5c027ffac3d4df6589cb47171bfbb564a2350564fc9dbcf4e048f2b34570d5ef2bb8e9274d5d40af19b0afe0c774b562378fc3dbf8be42828b4cb3d6cf6930f5c4c71563e4eb0d341dc742bdb802b498fef8490b52ad16e131d8e3142ef3f7eee2c55712cabc9fba81085ce4a028c7af46774b391e2124fcd93ff05c21ad0da384ff00179574819e790b301e3e817c3b651bb99090189eed2862f89e6b5ca8e62a5f5ff0dc6ed83392fd551d0eedc491b3df83509d2fa1023eb77b8a13de09e22a7f19088bcbd7247ad5a964ab6bbb94784d31b397229ae3fb66ffe0e9913d32301c844e58fd43db6b3693b404e0000000000000000000000000032526c480935587d7be19e69d023dac83a1acebb87950166d2b32a93389f49efa4b930061def27b53f8fb2171d66437d6bf4f437048fbb6dd8a2d9a020a9ff1d8d756a947f"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:26 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) io_setup(0x2, &(0x7f0000000400)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) io_submit(r2, 0x2, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="db", 0x1}]) [ 651.714311][T17161] REISERFS (device loop4): Using tea hash to sort names [ 651.723139][T17161] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. 17:01:27 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) 17:01:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:27 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 17:01:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:27 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=',', 0x1}], 0x1}, 0x8000) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000003c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)='I', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x0) [ 652.768799][T17225] BPF:[1] FUNC _ [ 652.772825][T17225] BPF:type_id=2 [ 652.776369][T17225] BPF: [ 652.779212][T17225] BPF:Invalid arg#1 [ 652.783456][T17225] BPF: [ 652.783456][T17225] [ 652.829717][T17226] BPF:[1] FUNC _ [ 652.833662][T17226] BPF:type_id=2 [ 652.837293][T17226] BPF: [ 652.840666][T17226] BPF:Invalid arg#1 [ 652.844687][T17226] BPF: [ 652.844687][T17226] 17:01:28 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) [ 653.346510][T17235] BPF:[1] FUNC _ [ 653.350468][T17235] BPF:type_id=2 [ 653.354011][T17235] BPF: [ 653.356870][T17235] BPF:Invalid arg#1 [ 653.361101][T17235] BPF: [ 653.361101][T17235] 17:01:30 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 17:01:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000980)='('}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000480)={0xffffffffffffffff, 0x459d1fd1, 0x1, 0x154103fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@map=0x1, r1, 0x3}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000001ac0)=@rc={0x1f, @any, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x34, r4, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}]}, 0x34}}, 0x0) 17:01:30 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 17:01:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:01:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000c80), 0x8) [ 655.223910][T17259] BPF:[1] FUNC _ [ 655.228339][T17259] BPF:type_id=2 [ 655.232173][T17259] BPF: [ 655.235142][T17259] BPF:Invalid arg#1 [ 655.239040][T17259] BPF: [ 655.239040][T17259] 17:01:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000c80), 0x8) 17:01:30 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 17:01:30 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="39000000130003475fae7cdac52541300600000008000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 17:01:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x10, 0x8, 0xfffffffffffffc6f, 0x0, "ca73fbbfaeacfd95807777b9664df46de8356a49f3cb98645d230858a3dfa224826dbe0692b58ef1d979bd300ba8fd0b2a307984571ecd13aa192219db98fa6297f01a1d0b45347054eede640948c3a72e6870a29327c00fc65dcf6802c0e05fcf19ffa88359e68b541fe0ccc61d0764ece058ce1b46bf2c"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @sadb_x_sec_ctx={0x2, 0x18, 0x0, 0x0, 0x2, "1d56"}]}, 0x100}}, 0x0) 17:01:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x4c}, 0x1, 0x40030f}, 0x0) 17:01:30 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 655.854291][T17268] BPF:[1] FUNC _ [ 655.859567][T17268] BPF:type_id=2 [ 655.863134][T17268] BPF: [ 655.866300][T17268] BPF:Invalid arg#1 [ 655.875932][T17268] BPF: [ 655.875932][T17268] 17:01:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000c80), 0x8) 17:01:31 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="39000000130003475fae7cdac52541300600000008000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 17:01:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x10, 0x8, 0xfffffffffffffc6f, 0x0, "ca73fbbfaeacfd95807777b9664df46de8356a49f3cb98645d230858a3dfa224826dbe0692b58ef1d979bd300ba8fd0b2a307984571ecd13aa192219db98fa6297f01a1d0b45347054eede640948c3a72e6870a29327c00fc65dcf6802c0e05fcf19ffa88359e68b541fe0ccc61d0764ece058ce1b46bf2c"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @sadb_x_sec_ctx={0x2, 0x18, 0x0, 0x0, 0x2, "1d56"}]}, 0x100}}, 0x0) 17:01:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:31 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 17:01:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000c80), 0x8) 17:01:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x4c}, 0x1, 0x40030f}, 0x0) 17:01:32 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="39000000130003475fae7cdac52541300600000008000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 17:01:32 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x11) 17:01:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x10, 0x8, 0xfffffffffffffc6f, 0x0, "ca73fbbfaeacfd95807777b9664df46de8356a49f3cb98645d230858a3dfa224826dbe0692b58ef1d979bd300ba8fd0b2a307984571ecd13aa192219db98fa6297f01a1d0b45347054eede640948c3a72e6870a29327c00fc65dcf6802c0e05fcf19ffa88359e68b541fe0ccc61d0764ece058ce1b46bf2c"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @sadb_x_sec_ctx={0x2, 0x18, 0x0, 0x0, 0x2, "1d56"}]}, 0x100}}, 0x0) 17:01:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}]}, 0x50}}, 0x0) 17:01:32 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="39000000130003475fae7cdac52541300600000008000000030000002500000004001a00150002000200000000000006040000000000000000", 0x39}], 0x1) 17:01:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x4c}, 0x1, 0x40030f}, 0x0) 17:01:32 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x11) [ 657.840764][T17308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x15, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x10, 0x8, 0xfffffffffffffc6f, 0x0, "ca73fbbfaeacfd95807777b9664df46de8356a49f3cb98645d230858a3dfa224826dbe0692b58ef1d979bd300ba8fd0b2a307984571ecd13aa192219db98fa6297f01a1d0b45347054eede640948c3a72e6870a29327c00fc65dcf6802c0e05fcf19ffa88359e68b541fe0ccc61d0764ece058ce1b46bf2c"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @sadb_x_sec_ctx={0x2, 0x18, 0x0, 0x0, 0x2, "1d56"}]}, 0x100}}, 0x0) [ 657.998546][T17309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}]}, 0x50}}, 0x0) 17:01:33 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) 17:01:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x4c}, 0x1, 0x40030f}, 0x0) 17:01:33 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x11) [ 658.672146][T17327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:34 executing program 3: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) timerfd_create(0x0, 0x0) 17:01:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}]}, 0x50}}, 0x0) 17:01:34 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x11) 17:01:34 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) [ 659.543578][T17355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:34 executing program 3: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) timerfd_create(0x0, 0x0) 17:01:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000040e4a1a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}]}, 0x50}}, 0x0) 17:01:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) write(r1, 0x0, 0x0) 17:01:35 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) 17:01:35 executing program 3: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) timerfd_create(0x0, 0x0) [ 660.503411][T17374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) write(r1, 0x0, 0x0) 17:01:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 17:01:36 executing program 3: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) timerfd_create(0x0, 0x0) 17:01:36 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000140)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) 17:01:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) write(r1, 0x0, 0x0) 17:01:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) set_mempolicy(0x0, &(0x7f00000002c0), 0x50) 17:01:37 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:37 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 17:01:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) write(r1, 0x0, 0x0) 17:01:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) set_mempolicy(0x0, &(0x7f00000002c0), 0x50) 17:01:37 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0xfffffffd, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000001900)=[{r0}, {}, {0xffffffffffffffff, 0x2289}, {0xffffffffffffffff, 0x4000}], 0x35, 0x0) 17:01:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 17:01:38 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) set_mempolicy(0x0, &(0x7f00000002c0), 0x50) 17:01:38 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:38 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) epoll_create1(0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x7f}, 0x0, 0x0, 0x0) 17:01:39 executing program 0: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) set_mempolicy(0x0, &(0x7f00000002c0), 0x50) 17:01:39 executing program 2: umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x2) r2 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r1}, 0xc) 17:01:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 17:01:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f00007d7000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:01:40 executing program 5: unshare(0x22040680) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:01:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_UIE_ON(r1, 0x7003) close(r1) 17:01:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f0400fe15b282a380930a03000248a843028d6d0200390009003500ff6c0200000015000500ff757cdf272602d9c503aec3fec0ffff070b566881b18432009b1100b1df13000000fb000040001400", 0x55}], 0x1}, 0x0) 17:01:40 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f00007d7000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:01:40 executing program 1: unshare(0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 17:01:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f0400fe15b282a380930a03000248a843028d6d0200390009003500ff6c0200000015000500ff757cdf272602d9c503aec3fec0ffff070b566881b18432009b1100b1df13000000fb000040001400", 0x55}], 0x1}, 0x0) 17:01:40 executing program 5: unshare(0x22040680) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:01:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_UIE_ON(r1, 0x7003) close(r1) 17:01:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f00007d7000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:01:40 executing program 1: unshare(0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 17:01:40 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:41 executing program 5: unshare(0x22040680) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:01:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f0400fe15b282a380930a03000248a843028d6d0200390009003500ff6c0200000015000500ff757cdf272602d9c503aec3fec0ffff070b566881b18432009b1100b1df13000000fb000040001400", 0x55}], 0x1}, 0x0) 17:01:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_UIE_ON(r1, 0x7003) close(r1) 17:01:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f00007d7000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 17:01:41 executing program 1: unshare(0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 17:01:41 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f0400fe15b282a380930a03000248a843028d6d0200390009003500ff6c0200000015000500ff757cdf272602d9c503aec3fec0ffff070b566881b18432009b1100b1df13000000fb000040001400", 0x55}], 0x1}, 0x0) 17:01:42 executing program 5: unshare(0x22040680) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:01:42 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_UIE_ON(r1, 0x7003) close(r1) 17:01:42 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:42 executing program 1: unshare(0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, 0x0, 0x0) 17:01:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:42 executing program 5: unshare(0x22060400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) tee(r1, r0, 0x40, 0x0) 17:01:42 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:01:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 17:01:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 17:01:43 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:43 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)={0x0, 0x0, 0xb}, 0x18) 17:01:43 executing program 5: unshare(0x22060400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) tee(r1, r0, 0x40, 0x0) 17:01:43 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:01:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) [ 668.404197][T17522] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:01:43 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 17:01:43 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)={0x0, 0x0, 0xb}, 0x18) 17:01:44 executing program 5: unshare(0x22060400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) tee(r1, r0, 0x40, 0x0) 17:01:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 17:01:44 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 17:01:44 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:01:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 17:01:44 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)={0x0, 0x0, 0xb}, 0x18) 17:01:44 executing program 5: unshare(0x22060400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r2, 0x0) tee(r1, r0, 0x40, 0x0) 17:01:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 17:01:45 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x18, &(0x7f0000000000), 0x8) 17:01:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 17:01:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) close(r0) 17:01:45 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)={0x0, 0x0, 0xb}, 0x18) 17:01:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) read(r1, &(0x7f0000000000), 0x2000) 17:01:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x10, @local}]}}}]}, 0x4c}}, 0x0) 17:01:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) close(r0) 17:01:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'macvlan1\x00', @multicast}) [ 671.155606][T17575] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:01:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) read(r1, &(0x7f0000000000), 0x2000) 17:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x10, @local}]}}}]}, 0x4c}}, 0x0) 17:01:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) close(r0) [ 672.024684][T17598] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:01:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x10, @local}]}}}]}, 0x4c}}, 0x0) 17:01:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) read(r1, &(0x7f0000000000), 0x2000) 17:01:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) close(r0) [ 672.663535][T17610] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:01:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x10, @local}]}}}]}, 0x4c}}, 0x0) 17:01:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x2) read(r1, &(0x7f0000000000), 0x2000) [ 673.300951][T17625] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:01:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:01:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, &(0x7f0000000080), &(0x7f0000000100)=0x69) 17:01:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000002580), 0x4) 17:01:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, &(0x7f0000000080), &(0x7f0000000100)=0x69) 17:01:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 17:01:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000002580), 0x4) 17:01:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 17:01:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, &(0x7f0000000080), &(0x7f0000000100)=0x69) 17:01:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000002580), 0x4) 17:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 17:01:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, &(0x7f0000000080), &(0x7f0000000100)=0x69) 17:01:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x1a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500004300000000e2330540122a4ea6ac0d2a536010f6d03f3a89dd3b6df058515374408ddf08490d08304694aeccf42b0f81d85e5ed3052c0bd8cdbee946a127ca2bd53c9b3e84f10c3f39e8e7f8d4daab20a96b53377959750528e15c8464395f6b5b8f1348ec4c1f40d641aa079e4cbf086a28f49da5d1f678a7e66f8606836420f11fe989971c787baa8ab18cb57e797d935747b561f996163c531f2e4037"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_forget\x00', r5}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x44300001c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'batadv_slave_1\x00'}, 0x18) 17:01:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000002580), 0x4) 17:01:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'macvtap0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 17:01:52 executing program 5: unshare(0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 17:01:53 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3e, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a309ff0f00005f56d3adff7f9d7e9a099cbab35a2fdbede5fbfca49d0100000000bb02f6b7807e5dadca473f008000000000000000000000000000000001000000005f0000000023d70b463b42ec081e18d14c97e5bb1300"}, 0x68) 17:01:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)) 17:01:53 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:01:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000e80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x54}}, 0x0) 17:01:53 executing program 5: unshare(0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 678.567729][T17693] dlm: no locking on control device 17:01:53 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3e, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a309ff0f00005f56d3adff7f9d7e9a099cbab35a2fdbede5fbfca49d0100000000bb02f6b7807e5dadca473f008000000000000000000000000000000001000000005f0000000023d70b463b42ec081e18d14c97e5bb1300"}, 0x68) 17:01:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x460f, 0x0) 17:01:54 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:01:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x6e) bind$can_raw(r0, &(0x7f0000000e80), 0x10) 17:01:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3e, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a309ff0f00005f56d3adff7f9d7e9a099cbab35a2fdbede5fbfca49d0100000000bb02f6b7807e5dadca473f008000000000000000000000000000000001000000005f0000000023d70b463b42ec081e18d14c97e5bb1300"}, 0x68) [ 679.054268][T17706] dlm: no locking on control device 17:01:54 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)) 17:01:54 executing program 5: unshare(0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 17:01:54 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x460f, 0x0) [ 679.497473][T17718] dlm: no locking on control device 17:01:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x3e, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x7, "a309ff0f00005f56d3adff7f9d7e9a099cbab35a2fdbede5fbfca49d0100000000bb02f6b7807e5dadca473f008000000000000000000000000000000001000000005f0000000023d70b463b42ec081e18d14c97e5bb1300"}, 0x68) 17:01:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x6e) bind$can_raw(r0, &(0x7f0000000e80), 0x10) 17:01:54 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:01:54 executing program 5: unshare(0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 17:01:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)) 17:01:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x460f, 0x0) 17:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000005f8c0)={0x0, 0x0, &(0x7f000005f880)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0xf, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 680.043715][T17728] dlm: no locking on control device 17:01:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x6e) bind$can_raw(r0, &(0x7f0000000e80), 0x10) 17:01:55 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 17:01:55 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x1c}, 0x1c}}, 0x0) ioctl(r0, 0x9375, &(0x7f00000000c0)) 17:01:55 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x460f, 0x0) 17:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000005f8c0)={0x0, 0x0, &(0x7f000005f880)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0xf, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:01:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 17:01:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x6e) bind$can_raw(r0, &(0x7f0000000e80), 0x10) 17:01:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 17:01:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b64, &(0x7f0000000600)) 17:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000005f8c0)={0x0, 0x0, &(0x7f000005f880)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0xf, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:01:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3ea}}, 0x420}}, 0x0) 17:01:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 17:01:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 17:01:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b64, &(0x7f0000000600)) 17:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000005f8c0)={0x0, 0x0, &(0x7f000005f880)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0xf, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4, 0x21}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:01:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3ea}}, 0x420}}, 0x0) 17:01:57 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 17:01:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 17:01:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b64, &(0x7f0000000600)) 17:01:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 17:01:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3ea}}, 0x420}}, 0x0) 17:01:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3400030007"], 0xd) 17:01:58 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 17:01:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b64, &(0x7f0000000600)) 17:01:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 17:01:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 17:01:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3ea}}, 0x420}}, 0x0) 17:01:59 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1}, 0x10) 17:01:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 17:01:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:01:59 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)=ANY=[@ANYBLOB="010000000000000000000e000000100002800800ec000000000004000100244c64eb699ece0d274b75417e8b8dea8204214efefe1693df770caa5059a38899f2cc33989641779516746f9c657351cf74e64fa9cd951981d70efaad54daa9015ebd84437d5b33ad887c0e248044d142cfdff24d82f74c748ffd32cc2a6df01849c6237c44cf2edb1ad6c780c5fd0455fe"], 0x24}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) read(r2, &(0x7f0000000500)=""/239, 0xef) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x5f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de94"}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 17:01:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 17:01:59 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid_for_children\x00') setns(r0, 0x0) 17:01:59 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1}, 0x10) 17:02:00 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)=ANY=[@ANYBLOB="010000000000000000000e000000100002800800ec000000000004000100244c64eb699ece0d274b75417e8b8dea8204214efefe1693df770caa5059a38899f2cc33989641779516746f9c657351cf74e64fa9cd951981d70efaad54daa9015ebd84437d5b33ad887c0e248044d142cfdff24d82f74c748ffd32cc2a6df01849c6237c44cf2edb1ad6c780c5fd0455fe"], 0x24}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) read(r2, &(0x7f0000000500)=""/239, 0xef) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x5f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de94"}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 17:02:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 17:02:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2718, 0x0, &(0x7f0000000000)) 17:02:00 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1}, 0x10) 17:02:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid_for_children\x00') setns(r0, 0x0) 17:02:00 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)=ANY=[@ANYBLOB="010000000000000000000e000000100002800800ec000000000004000100244c64eb699ece0d274b75417e8b8dea8204214efefe1693df770caa5059a38899f2cc33989641779516746f9c657351cf74e64fa9cd951981d70efaad54daa9015ebd84437d5b33ad887c0e248044d142cfdff24d82f74c748ffd32cc2a6df01849c6237c44cf2edb1ad6c780c5fd0455fe"], 0x24}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) read(r2, &(0x7f0000000500)=""/239, 0xef) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x5f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de94"}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 685.584430][T17877] Cannot find add_set index 0 as target 17:02:00 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:00 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 17:02:01 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1}, 0x10) 17:02:01 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:01 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x4, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)=ANY=[@ANYBLOB="010000000000000000000e000000100002800800ec000000000004000100244c64eb699ece0d274b75417e8b8dea8204214efefe1693df770caa5059a38899f2cc33989641779516746f9c657351cf74e64fa9cd951981d70efaad54daa9015ebd84437d5b33ad887c0e248044d142cfdff24d82f74c748ffd32cc2a6df01849c6237c44cf2edb1ad6c780c5fd0455fe"], 0x24}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) read(r2, &(0x7f0000000500)=""/239, 0xef) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x5f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de94"}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 686.103394][T17886] Cannot find add_set index 0 as target 17:02:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid_for_children\x00') setns(r0, 0x0) 17:02:01 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="3c9679e00348", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "46f700", 0x10, 0x21, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, '\x00', 0x0, '*\x00'}}}}}}}, 0x0) [ 686.516081][T17896] Cannot find add_set index 0 as target 17:02:01 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4c) 17:02:01 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:02 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xf}) 17:02:02 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid_for_children\x00') setns(r0, 0x0) [ 686.939094][T17906] dccp_v6_rcv: dropped packet with invalid checksum [ 686.977329][T17906] dccp_v6_rcv: dropped packet with invalid checksum 17:02:02 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'nr0\x00'}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 17:02:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="3c9679e00348", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "46f700", 0x10, 0x21, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, '\x00', 0x0, '*\x00'}}}}}}}, 0x0) 17:02:02 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xf}) 17:02:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000205000000000000000000000800190200000000", 0x24) 17:02:02 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4c) 17:02:02 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='nls=macroman']) 17:02:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) [ 687.774847][T17922] dccp_v6_rcv: dropped packet with invalid checksum 17:02:03 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xf}) 17:02:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="3c9679e00348", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "46f700", 0x10, 0x21, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, '\x00', 0x0, '*\x00'}}}}}}}, 0x0) [ 688.092929][T17929] hfsplus: unable to find HFS+ superblock 17:02:03 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4c) [ 688.284936][T17929] hfsplus: unable to find HFS+ superblock 17:02:03 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xf}) 17:02:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000205000000000000000000000800190200000000", 0x24) 17:02:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) 17:02:03 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='nls=macroman']) [ 688.688127][T17944] dccp_v6_rcv: dropped packet with invalid checksum 17:02:04 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="3c9679e00348", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "46f700", 0x10, 0x21, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, '\x00', 0x0, '*\x00'}}}}}}}, 0x0) 17:02:04 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4c) 17:02:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) 17:02:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) 17:02:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000205000000000000000000000800190200000000", 0x24) [ 689.300454][T17955] hfsplus: unable to find HFS+ superblock [ 689.311542][T17960] dccp_v6_rcv: dropped packet with invalid checksum 17:02:04 executing program 4: syz_mount_image$hfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='codepage=cp857']) 17:02:04 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='nls=macroman']) 17:02:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003000010000000000000000000020001354000100500001000b0001006d6972726564000024000280040002"], 0x68}}, 0x0) 17:02:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000205000000000000000000000800190200000000", 0x24) 17:02:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) [ 689.902865][T17971] hfs: can't find a HFS filesystem on dev loop4 17:02:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) [ 690.046918][T17971] hfs: can't find a HFS filesystem on dev loop4 [ 690.095452][T17978] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 690.105220][T17978] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:05 executing program 4: syz_mount_image$hfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='codepage=cp857']) 17:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003000010000000000000000000020001354000100500001000b0001006d6972726564000024000280040002"], 0x68}}, 0x0) [ 690.393176][T17983] hfsplus: unable to find HFS+ superblock 17:02:05 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='nls=macroman']) 17:02:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00280ecdb4cb9020200000008000600810040fb12000100befe000100"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:02:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004ec0)={0x2020}, 0x204d) preadv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/203, 0xcb}], 0x1, 0x0, 0xffff) [ 690.762909][T17994] hfs: can't find a HFS filesystem on dev loop4 [ 690.821796][T17999] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 690.831787][T17999] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:06 executing program 4: syz_mount_image$hfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='codepage=cp857']) 17:02:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003000010000000000000000000020001354000100500001000b0001006d6972726564000024000280040002"], 0x68}}, 0x0) 17:02:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) [ 691.327399][T18012] hfsplus: unable to find HFS+ superblock 17:02:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00280ecdb4cb9020200000008000600810040fb12000100befe000100"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 691.511694][T18017] hfs: can't find a HFS filesystem on dev loop4 17:02:06 executing program 4: syz_mount_image$hfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='codepage=cp857']) [ 691.769483][T18025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.779781][T18025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="d4b1c8636cd4974a10d8129b1560ddb3222095ea35e68d9065f0b1fd6ab9a35bf39367abc9b2c69ea1e8fc742ff62e4b31dd6ef7122f9c6eff78068665d0ced8ad91f46f7531a19c72d1bae710a6cd5530cbcb9e5ec0ae1818ac1ccad9d439eb", 0x7ffff000}, {&(0x7f00000000c0)="6aa5e956a8b93ca9eedd0c272570e65944a829465210e4dd490ae989", 0x1c}], 0x2}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002e00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) 17:02:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00280ecdb4cb9020200000008000600810040fb12000100befe000100"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:02:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000003000010000000000000000000020001354000100500001000b0001006d6972726564000024000280040002"], 0x68}}, 0x0) 17:02:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) [ 692.474433][T18033] hfs: can't find a HFS filesystem on dev loop4 17:02:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="d4b1c8636cd4974a10d8129b1560ddb3222095ea35e68d9065f0b1fd6ab9a35bf39367abc9b2c69ea1e8fc742ff62e4b31dd6ef7122f9c6eff78068665d0ced8ad91f46f7531a19c72d1bae710a6cd5530cbcb9e5ec0ae1818ac1ccad9d439eb", 0x7ffff000}, {&(0x7f00000000c0)="6aa5e956a8b93ca9eedd0c272570e65944a829465210e4dd490ae989", 0x1c}], 0x2}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002e00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) [ 692.832643][T18048] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 692.843193][T18048] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)="2e00000052008104e00280ecdb4cb9020200000008000600810040fb12000100befe000100"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:02:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="d4b1c8636cd4974a10d8129b1560ddb3222095ea35e68d9065f0b1fd6ab9a35bf39367abc9b2c69ea1e8fc742ff62e4b31dd6ef7122f9c6eff78068665d0ced8ad91f46f7531a19c72d1bae710a6cd5530cbcb9e5ec0ae1818ac1ccad9d439eb", 0x7ffff000}, {&(0x7f00000000c0)="6aa5e956a8b93ca9eedd0c272570e65944a829465210e4dd490ae989", 0x1c}], 0x2}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002e00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) 17:02:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) [ 694.082632][ T3120] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.089473][ T3120] ieee802154 phy1 wpan1: encryption failed: -22 17:02:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="d4b1c8636cd4974a10d8129b1560ddb3222095ea35e68d9065f0b1fd6ab9a35bf39367abc9b2c69ea1e8fc742ff62e4b31dd6ef7122f9c6eff78068665d0ced8ad91f46f7531a19c72d1bae710a6cd5530cbcb9e5ec0ae1818ac1ccad9d439eb", 0x7ffff000}, {&(0x7f00000000c0)="6aa5e956a8b93ca9eedd0c272570e65944a829465210e4dd490ae989", 0x1c}], 0x2}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002e00)=[@hoplimit={{0x14}}], 0x18}}], 0x2, 0x0) 17:02:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ea08c34a94d9a1310981fa4058991f942cceaf1cd4ea8fd59b1d950de8bd41f2f2db31294867e1d1497b46d77f1dcae228b13a02f8b48c11eacb0ba466f819d261a2b18373bf63424033296b9106341a3e78cd3012c96bad78b8cc0ad9cd2dbe19ef8b77abbbf72c37656e2caea21c1eb26f0cadd4159f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x12) 17:02:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:02:10 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 17:02:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002400)={{0x0, 0x0, 0x80}}) 17:02:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) [ 695.561492][ T35] audit: type=1326 audit(1627318930.707:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 [ 695.681163][ T35] audit: type=1326 audit(1627318930.747:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=308 compat=1 ip=0xf7fba549 code=0x7ffc0000 [ 695.706402][ T35] audit: type=1326 audit(1627318930.757:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 17:02:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 695.730174][ T35] audit: type=1326 audit(1627318930.757:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7fba549 code=0x7ffc0000 [ 695.753314][ T35] audit: type=1326 audit(1627318930.757:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18094 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 17:02:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 17:02:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000140)={{0x80}, 'port0\x00'}) [ 696.231422][ T35] audit: type=1326 audit(1627318931.377:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18115 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 [ 696.374629][ T35] audit: type=1326 audit(1627318931.407:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18115 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=308 compat=1 ip=0xf7fba549 code=0x7ffc0000 [ 696.398244][ T35] audit: type=1326 audit(1627318931.407:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18115 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 17:02:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60}, 0x60) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfdef) write$FUSE_DIRENTPLUS(r1, 0x0, 0x328) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20}, 0x20) write$FUSE_ENTRY(r1, &(0x7f0000004480)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000002180)={0x18}, 0x18) 17:02:11 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:02:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 17:02:11 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000140)={{0x80}, 'port0\x00'}) [ 697.126109][ T35] audit: type=1326 audit(1627318932.267:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18132 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x7ffc0000 17:02:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:02:12 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000140)={{0x80}, 'port0\x00'}) [ 697.261638][ T35] audit: type=1326 audit(1627318932.317:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18132 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=308 compat=1 ip=0xf7fba549 code=0x7ffc0000 17:02:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3441, 0x0) write$fb(r0, &(0x7f0000000000)='\n', 0x1) write$fb(r0, &(0x7f00000000c0)='\r', 0x1) 17:02:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 17:02:12 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000010c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000140)={{0x80}, 'port0\x00'}) 17:02:13 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000540)={[{@init_itable_val}]}) 17:02:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 17:02:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, "8d3217bae1f2e7e5d7a8f91d5514b8d99ef02e4bfc3666da9731b12db6da446c"}) 17:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="64000000300003010000f51f0000000020000000500001004c00010008000100627066002400028008000500", @ANYRES32, @ANYBLOB="1800020002000000000000007fffffff"], 0x64}}, 0x0) 17:02:13 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 17:02:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, "8d3217bae1f2e7e5d7a8f91d5514b8d99ef02e4bfc3666da9731b12db6da446c"}) [ 698.380887][T18159] loop3: detected capacity change from 0 to 2048 17:02:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736672d59600088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010000eeb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c453120202020202020000eeb70325132510000eb70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020000eeb70325132510000eb70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20000eeb70325132510000eb703251070064000000", 0x120, 0x1800}, {&(0x7f0000010500)="2e2020202020202020202010000eeb70325132510000eb7032510300000000002e2e20202020202020202010000eeb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000eeb70325132510000eb70325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) [ 698.662216][T18159] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,,errors=continue. Quota mode: none. [ 698.676080][T18159] ext4 filesystem being mounted at /root/syzkaller-testdir069383392/syzkaller.6NVMKR/427/file0 supports timestamps until 2038 (0x7fffffff) 17:02:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) [ 698.887750][T18171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 698.897637][T18171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:14 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000540)={[{@init_itable_val}]}) [ 699.146161][T18177] loop4: detected capacity change from 0 to 5152 17:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="64000000300003010000f51f0000000020000000500001004c00010008000100627066002400028008000500", @ANYRES32, @ANYBLOB="1800020002000000000000007fffffff"], 0x64}}, 0x0) 17:02:14 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 17:02:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, "8d3217bae1f2e7e5d7a8f91d5514b8d99ef02e4bfc3666da9731b12db6da446c"}) 17:02:14 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5}, {0x6}]}) [ 699.611874][T18188] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.621833][T18188] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) [ 699.798584][T18190] loop3: detected capacity change from 0 to 2048 17:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="64000000300003010000f51f0000000020000000500001004c00010008000100627066002400028008000500", @ANYRES32, @ANYBLOB="1800020002000000000000007fffffff"], 0x64}}, 0x0) 17:02:15 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 699.936906][T18190] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,,errors=continue. Quota mode: none. [ 699.951108][T18190] ext4 filesystem being mounted at /root/syzkaller-testdir069383392/syzkaller.6NVMKR/428/file0 supports timestamps until 2038 (0x7fffffff) 17:02:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, "8d3217bae1f2e7e5d7a8f91d5514b8d99ef02e4bfc3666da9731b12db6da446c"}) [ 700.254738][T18205] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 700.265013][T18205] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5}, {0x6}]}) 17:02:15 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000540)={[{@init_itable_val}]}) 17:02:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 17:02:15 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4d, 0x0, 0x0) 17:02:15 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000004c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 17:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="64000000300003010000f51f0000000020000000500001004c00010008000100627066002400028008000500", @ANYRES32, @ANYBLOB="1800020002000000000000007fffffff"], 0x64}}, 0x0) [ 700.716668][ T35] kauditd_printk_skb: 5 callbacks suppressed [ 700.716721][ T35] audit: type=1326 audit(1627318935.857:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18210 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 17:02:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5}, {0x6}]}) 17:02:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x5}) [ 701.142301][T18220] loop3: detected capacity change from 0 to 2048 [ 701.253520][T18220] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,,errors=continue. Quota mode: none. [ 701.267997][T18220] ext4 filesystem being mounted at /root/syzkaller-testdir069383392/syzkaller.6NVMKR/429/file0 supports timestamps until 2038 (0x7fffffff) [ 701.286526][T18226] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 17:02:16 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4d, 0x0, 0x0) [ 701.296637][T18226] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 701.394491][ T35] audit: type=1326 audit(1627318936.537:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18227 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 17:02:16 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0xa}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) 17:02:16 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5}, {0x6}]}) 17:02:16 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000140)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000000)="ed41000080108700d5f4e55fd5f4655fd5f4655f000080d2dab919fb4e", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000540)={[{@init_itable_val}]}) 17:02:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:17 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4d, 0x0, 0x0) 17:02:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x5}) [ 701.971263][T18237] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 701.980196][T18237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 702.100761][T18237] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 702.109744][T18237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 702.170346][ T35] audit: type=1326 audit(1627318937.307:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f58549 code=0x0 [ 702.393939][T18245] loop3: detected capacity change from 0 to 2048 17:02:17 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) [ 702.711404][T18245] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,,errors=continue. Quota mode: none. [ 702.725327][T18245] ext4 filesystem being mounted at /root/syzkaller-testdir069383392/syzkaller.6NVMKR/430/file0 supports timestamps until 2038 (0x7fffffff) 17:02:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0xa}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) 17:02:18 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4d, 0x0, 0x0) 17:02:18 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x5}) 17:02:18 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) [ 703.445816][T18267] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:02:18 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:18 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107446, 0x20000000) 17:02:19 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x5}) 17:02:19 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0xa}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) 17:02:19 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) [ 704.381434][T18291] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 704.390116][T18291] __nla_validate_parse: 1 callbacks suppressed [ 704.390182][T18291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:19 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107446, 0x20000000) 17:02:19 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) 17:02:20 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:20 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, 0x0, 0x0) 17:02:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0xa}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5}]}]}]}}]}, 0xa4}}, 0x0) [ 705.251831][T18308] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 705.260455][T18308] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107446, 0x20000000) 17:02:21 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107446, 0x20000000) 17:02:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x1000c06) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 17:02:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x10, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:02:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xe, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:02:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 17:02:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x10a40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400}) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x2) 17:02:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) [ 706.781900][T18334] loop0: detected capacity change from 0 to 4096 [ 706.907506][T18334] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:02:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 17:02:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 17:02:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xe, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:02:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x10a40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400}) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x2) 17:02:22 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x1000c06) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 17:02:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 17:02:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 17:02:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x10, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:02:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xe, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:02:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x1000c06) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 17:02:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x10a40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400}) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x2) 17:02:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x49}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 17:02:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x26}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 17:02:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x10, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:02:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 17:02:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x1000c06) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 17:02:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xe, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:02:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x110) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x10a40, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x400}) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x2) [ 710.993233][T18383] loop5: detected capacity change from 0 to 4096 [ 711.235669][T18383] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:02:26 executing program 3: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000002c0)='\x00\x00', 0x2, 0xffffffffffffffff) [ 711.731178][T18406] loop0: detected capacity change from 0 to 4096 [ 712.165298][T18406] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:02:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x10, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 17:02:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:02:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 17:02:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r1) 17:02:28 executing program 3: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000002c0)='\x00\x00', 0x2, 0xffffffffffffffff) [ 713.827962][T18319] ===================================================== [ 713.835251][T18319] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 713.844157][T18319] CPU: 1 PID: 18319 Comm: systemd-udevd Not tainted 5.13.0-syzkaller #0 [ 713.852966][T18319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.863408][T18319] Call Trace: [ 713.866831][T18319] dump_stack+0x24c/0x2e0 [ 713.871489][T18319] kmsan_report+0xfb/0x1e0 [ 713.876147][T18319] kmsan_internal_check_memory+0x1f5/0x500 [ 713.882347][T18319] kmsan_copy_to_user+0x9c/0xb0 [ 713.887493][T18319] copy_page_to_iter+0xaca/0x2240 [ 713.893078][T18319] filemap_read+0xe96/0x1aa0 [ 713.897866][T18319] ? kmsan_get_metadata+0x116/0x180 [ 713.903099][T18319] ? kmsan_get_metadata+0x116/0x180 [ 713.908504][T18319] generic_file_read_iter+0x195/0xa50 [ 713.914827][T18319] ? security_file_permission+0x1f0/0x230 [ 713.920723][T18319] blkdev_read_iter+0x243/0x3b0 [ 713.925721][T18319] ? blkdev_write_iter+0x990/0x990 [ 713.930988][T18319] vfs_read+0x136b/0x15a0 [ 713.935456][T18319] ksys_read+0x275/0x500 [ 713.939817][T18319] __x64_sys_read+0xdb/0x120 [ 713.944871][T18319] do_syscall_64+0xb3/0x180 [ 713.949675][T18319] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 713.955914][T18319] RIP: 0033:0x7f22e26da210 [ 713.960454][T18319] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 713.980169][T18319] RSP: 002b:00007ffc00d4dd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 713.988712][T18319] RAX: ffffffffffffffda RBX: 000055c1f5c55120 RCX: 00007f22e26da210 [ 713.996805][T18319] RDX: 0000000000000018 RSI: 000055c1f5c55148 RDI: 000000000000000f [ 714.005587][T18319] RBP: 000055c1f5c53ba0 R08: 0000000000000000 R09: 0000000000000050 [ 714.013863][T18319] R10: 000055c1f5c55138 R11: 0000000000000246 R12: 00000000001e0000 [ 714.021860][T18319] R13: 00000000001e0018 R14: 000055c1f5c53bf0 R15: 0000000000000018 [ 714.029960][T18319] [ 714.032558][T18319] Uninit was created at: [ 714.036920][T18319] kmsan_save_stack_with_flags+0x3c/0x90 [ 714.042653][T18319] kmsan_alloc_page+0xd0/0x1e0 [ 714.047750][T18319] __alloc_pages+0xb14/0xf70 [ 714.052588][T18319] alloc_pages+0x7b6/0xb60 [ 714.057024][T18319] pagecache_get_page+0x111d/0x2040 [ 714.062355][T18319] grow_dev_page+0x1b8/0xe40 [ 714.066989][T18319] __getblk_gfp+0x415/0x650 [ 714.071515][T18319] ext4_ext_insert_extent+0x3f7b/0x94f0 [ 714.077234][T18319] ext4_ext_map_blocks+0x5abe/0x76d0 [ 714.082544][T18319] ext4_map_blocks+0x172a/0x3820 [ 714.087942][T18319] _ext4_get_block+0x2da/0xa30 [ 714.092929][T18319] ext4_get_block_unwritten+0x9d/0xb0 [ 714.098344][T18319] ext4_block_write_begin+0xb06/0x2440 [ 714.103842][T18319] ext4_write_begin+0xb9b/0x2d40 [ 714.108999][T18319] ext4_da_write_begin+0x6ae/0x2080 [ 714.115026][T18319] generic_perform_write+0x459/0xb00 [ 714.120472][T18319] ext4_buffered_write_iter+0x8b4/0xc40 [ 714.126053][T18319] ext4_file_write_iter+0x121e/0x36a0 [ 714.131462][T18319] vfs_write+0x1083/0x1b00 [ 714.136002][T18319] ksys_write+0x275/0x500 [ 714.140359][T18319] __ia32_sys_write+0xdb/0x120 [ 714.145671][T18319] __do_fast_syscall_32+0x132/0x1b0 [ 714.151073][T18319] do_fast_syscall_32+0x77/0xd0 [ 714.155953][T18319] do_SYSENTER_32+0x73/0x90 [ 714.160568][T18319] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.166929][T18319] [ 714.169252][T18319] Bytes 8-11 of 24 are uninitialized [ 714.174706][T18319] Memory access of size 24 starts at ffff8881477e5000 [ 714.181766][T18319] Data copied to user address 000055c1f5c55148 [ 714.187925][T18319] ===================================================== [ 714.194865][T18319] Disabling lock debugging due to kernel taint [ 714.201025][T18319] Kernel panic - not syncing: panic_on_kmsan set ... [ 714.207703][T18319] CPU: 1 PID: 18319 Comm: systemd-udevd Tainted: G B 5.13.0-syzkaller #0 [ 714.218653][T18319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.228815][T18319] Call Trace: [ 714.232119][T18319] dump_stack+0x24c/0x2e0 [ 714.236563][T18319] panic+0x4c6/0xea7 [ 714.240556][T18319] ? add_taint+0x17c/0x210 [ 714.245006][T18319] kmsan_report+0x1de/0x1e0 [ 714.249574][T18319] kmsan_internal_check_memory+0x1f5/0x500 [ 714.255502][T18319] kmsan_copy_to_user+0x9c/0xb0 [ 714.260448][T18319] copy_page_to_iter+0xaca/0x2240 [ 714.265610][T18319] filemap_read+0xe96/0x1aa0 [ 714.270426][T18319] ? kmsan_get_metadata+0x116/0x180 [ 714.275836][T18319] ? kmsan_get_metadata+0x116/0x180 [ 714.282273][T18319] generic_file_read_iter+0x195/0xa50 [ 714.288129][T18319] ? security_file_permission+0x1f0/0x230 [ 714.294541][T18319] blkdev_read_iter+0x243/0x3b0 [ 714.299448][T18319] ? blkdev_write_iter+0x990/0x990 [ 714.304987][T18319] vfs_read+0x136b/0x15a0 [ 714.309619][T18319] ksys_read+0x275/0x500 [ 714.313885][T18319] __x64_sys_read+0xdb/0x120 [ 714.318529][T18319] do_syscall_64+0xb3/0x180 [ 714.323147][T18319] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 714.329507][T18319] RIP: 0033:0x7f22e26da210 [ 714.334080][T18319] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 714.354144][T18319] RSP: 002b:00007ffc00d4dd78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 714.362714][T18319] RAX: ffffffffffffffda RBX: 000055c1f5c55120 RCX: 00007f22e26da210 [ 714.370714][T18319] RDX: 0000000000000018 RSI: 000055c1f5c55148 RDI: 000000000000000f [ 714.378805][T18319] RBP: 000055c1f5c53ba0 R08: 0000000000000000 R09: 0000000000000050 [ 714.387066][T18319] R10: 000055c1f5c55138 R11: 0000000000000246 R12: 00000000001e0000 [ 714.395084][T18319] R13: 00000000001e0018 R14: 000055c1f5c53bf0 R15: 0000000000000018 [ 714.404987][T18319] Kernel Offset: disabled [ 714.409445][T18319] Rebooting in 86400 seconds..