uting program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={'\x00', '\xff\xff', @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}]}, 0x5c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 00:11:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000040)=0xc) 00:11:43 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x6}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f0000000040)='./bus\x00') 00:11:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000100)={0x0, 0xc00e0000, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:11:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:43 executing program 1: ustat(0x5, &(0x7f0000000040)) 00:11:43 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0830c5", 0xa, 0x6, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "041c59", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [@hopopts], "aff588ab286d2170"}}}}}}}, 0x0) [ 703.552957][ T5111] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:11:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @any, 0x0, 0x2}, 0xe) 00:11:43 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x6}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f0000000040)='./bus\x00') [ 703.979400][ T27] audit: type=1804 audit(703.752:196): pid=14956 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/646/bus" dev="sda1" ino=1164 res=1 errno=0 00:11:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) [ 704.427288][ T27] audit: type=1800 audit(703.752:197): pid=14956 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1164 res=0 errno=0 00:11:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @any, 0x0, 0x2}, 0xe) 00:11:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:44 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) write$dsp(r0, 0x0, 0x1a) 00:11:44 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x6}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f0000000040)='./bus\x00') [ 706.185309][ T27] audit: type=1804 audit(705.652:198): pid=14979 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/639/bus" dev="sda1" ino=1167 res=1 errno=0 00:11:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @any, 0x0, 0x2}, 0xe) 00:11:46 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}], {0x10, 0x6}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) chdir(&(0x7f0000000040)='./bus\x00') [ 706.583352][ T27] audit: type=1800 audit(705.652:199): pid=14979 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1167 res=0 errno=0 00:11:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r1, 0x8, &(0x7f00000000c0)=0x10000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:48 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000021, 0x0) [ 708.478767][ T27] audit: type=1804 audit(706.012:200): pid=14978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/647/bus" dev="sda1" ino=1177 res=1 errno=0 [ 708.503497][ T27] audit: type=1800 audit(706.012:201): pid=14978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 708.527849][ T27] audit: type=1804 audit(707.402:202): pid=14994 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/648/bus" dev="sda1" ino=1160 res=1 errno=0 [ 708.551918][ T27] audit: type=1800 audit(707.402:203): pid=14994 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1160 res=0 errno=0 00:11:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x40000108}]}) 00:11:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 708.571755][ T27] audit: type=1804 audit(707.852:204): pid=14996 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/640/bus" dev="sda1" ino=1187 res=1 errno=0 [ 708.597346][ T27] audit: type=1800 audit(707.852:205): pid=14996 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1187 res=0 errno=0 00:11:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:50 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 709.930136][ T27] audit: type=1804 audit(709.442:206): pid=15016 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/649/bus" dev="sda1" ino=1167 res=1 errno=0 00:11:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x15, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:11:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x67, 0x0, 0x6, 0x7, 0x40000000, 0x8100}) [ 710.511311][ T27] audit: type=1800 audit(709.442:207): pid=15016 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1167 res=0 errno=0 00:11:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0xbc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:11:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009d00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002a80)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}}}], 0x5000}}], 0x2, 0x0) 00:11:50 executing program 1: syz_emit_ethernet(0x436, &(0x7f0000000140)={@local, @random="d6dd39d69048", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a4c3aa", 0x400, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "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"}}}}}, 0x0) [ 710.596551][ T27] audit: type=1804 audit(709.892:208): pid=15018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/641/bus" dev="sda1" ino=1173 res=1 errno=0 00:11:50 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x10ce6a, 0x4, 0x80000002], [{}, {}, {0xffffffff}]}) 00:11:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 00:11:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:50 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000540)=ANY=[@ANYBLOB="030201"], 0xa, 0x0) write$tun(r0, &(0x7f0000000440)=ANY=[], 0x4a) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) [ 710.692130][ T27] audit: type=1800 audit(709.892:209): pid=15018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1173 res=0 errno=0 00:11:50 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000004c0)=@multiplanar_userptr={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de350a08"}, 0x0, 0x2, {0x0}}) 00:11:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009d00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002a80)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}}}], 0x5000}}], 0x2, 0x0) 00:11:50 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x10ce6a, 0x4, 0x80000002], [{}, {}, {0xffffffff}]}) 00:11:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 00:11:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)) 00:11:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009d00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002a80)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}}}], 0x5000}}], 0x2, 0x0) [ 710.826947][T15053] Invalid ELF header magic: != ELF [ 710.829645][ T27] audit: type=1804 audit(710.792:210): pid=15053 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/726/bus" dev="sda1" ino=1184 res=1 errno=0 00:11:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) mremap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff6000/0x1000)=nil) pkey_mprotect(&(0x7f0000bde000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:11:50 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x10ce6a, 0x4, 0x80000002], [{}, {}, {0xffffffff}]}) 00:11:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)) 00:11:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009d00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000080)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002a80)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private1]}}}], 0x5000}}], 0x2, 0x0) 00:11:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x7, 0x8, 0x2f3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:11:51 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x10ce6a, 0x4, 0x80000002], [{}, {}, {0xffffffff}]}) 00:11:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)) 00:11:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0x12}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x6c}}, 0x0) [ 711.196752][T15082] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 00:11:51 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 00:11:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x7, 0x8, 0x2f3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:11:51 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_SRC_IF={0x8}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "1972163932bf2c1a"}, 0x1}}, @CGW_DST_IF={0x8}]}, 0x44}}, 0x0) 00:11:51 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)) 00:11:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x7, 0x8, 0x2f3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:11:51 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="337afe", 0x3}}, 0x40040) 00:11:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x28}}, 0x0) [ 712.016992][T15111] ieee802154 phy0 wpan0: encryption failed: -22 00:11:52 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 00:11:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default, 0xffffffffffffffff}) 00:11:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x7, 0x8, 0x2f3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 712.304446][T15107] cgroup: fork rejected by pids controller in /syz2 [ 712.319336][T15110] cgroup: fork rejected by pids controller in /syz4 00:11:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 00:11:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000003f80)=ANY=[], 0x4) 00:11:52 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b00c200ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 00:11:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default, 0xffffffffffffffff}) 00:11:52 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:52 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default, 0xffffffffffffffff}) 00:11:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random}]}, 0x44}}, 0x0) 00:11:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000080)) 00:11:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @default, 0xffffffffffffffff}) 00:11:52 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x803, 0x0) getpeername$qrtr(r0, 0x0, &(0x7f0000000040)=0x7) 00:11:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 00:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x727, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x7}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 00:11:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}], 0x2c) 00:11:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 00:11:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000013a00)) 00:11:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) open(&(0x7f0000000000)='./file0\x00', 0xae95e6f34a593506, 0x0) [ 713.735818][T15404] loop2: detected capacity change from 0 to 4 00:11:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x85}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:11:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 713.832111][T15404] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 00:11:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) open(&(0x7f0000000000)='./file0\x00', 0xae95e6f34a593506, 0x0) 00:11:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000041c0)="40e9bb3d9b13d3dca28825a821a247cb037308c45dbef1539bb58e0a83038f4ab661860b7e362fddce315812a20ba71649f4bd1e278e1be6b161c72f792d5c98d536d5702ebd75a86e11a507e8e7c669098634288f623ee5d369760556b87aed4af9746de89048f5252fdd70c055a5a74650b5fb2bca8b7675161a155111b2cbf653d168e4a35f6c7dc3aaa3750c627054d1994fb94bcdb7650471380f70bf53160d237d3c16092fe035b450021637b504d0c4eee480aacec06774c50dc73ffde76ae016ef6103dfceedf61ed397f3d385ae85f837e09983f6cc263b3f0c7df9047b63cebf07654a3cf7bcb68046d10739074dd3944996f1f6cfe1e68157ca5fff905d7d20245f113d311e60857a3327fa8816e23a5780a305b89a9e1a3a5e234b119aafd90fe3c1676d087f10dc9ba94f1206a41de7ef9c9cc082e1eeff097f07189f96abaecb161354f99402956e792b2e90ab6dda54a0189fb420b07735d816119ffb519db1aef8957740994471ee631482ac3f215c3925fe4a65dba38e37aa979664d8a23d505ca0a548c8241d1797c50ca853015269d7f9e2109739f17e34596b62cfb6a70533093d4fcdddf64dab71eb59725c795cdf4c86eaf46cd7c4fc4fda12d30c7f912f30591c4c322b872091c9c5e88f61d588b8094cf30ac7201f46136de653307ad23aa3ede1db402724d165bd0d529ec9db876ebb5c2c1cf96f4a0ef3ae63459c519aed5610d007a2dd62415ab92336f2521a2c3389fc78e420eeca7c1fcdd90fd3c611aa980beb59a421459aca3c066fbbdb46bf862b437a888a1db8935fe84496294eb62ab89b70610885592619a4d8b10c4c53f3ba28af62e76b2cbf41b6f6283e48d5c2f843384c1ed6fcba43f14d6486a0fa44298e284fea1f01e36fff2a6b7e10ec7182b9d82c67b6bdf3f389efb123d01f7524bcf24d6c353a65c8a9c07b7d01caf85da2fb056982fac50e9c7a6ea90e940747cb414720dfd3e9ba529e8bbcbd463f99141e15b14a05dd5e82f4a74a45ab2efffe22dbf2f9ad6847fcdf98335c7e58557a1cf2b996cdb8b40a967f4373b35da12f5634484ea2d417817fff90d771d293e121ca3439f37459320504c65ffa1e50ceef0cbd7831bcbc0305df4939ffcb7dcffe92a5e6025cb951d0dbf90251b71604f0d407ef05a22f8642667892c60557337d81d65db2022950df13780fcf0ef5189b01be85a57e852be20ad06dd1cd26e2223878c9a6843fe4bcafc2dc6210211b8f4ae7ceaf0c9e0458ba6d05b0d7e0d2de3a568f3de8d20b9bebee60ffec7a02c1f1cbfe616bbf0a9c44aab8d2b4e49de820de18a315ba68c2602f9db2422d36b90ca465d39876bd940fe5eaa8d879352f55c9cd1ff545f4789dd52298e9ced1beb5ab1623a81aaedf944d920dcf4b1695e7e79a4dafbbb0d3d87a44f3b84ad4af765d1c658460b93d9fbd92419053efdbc820a1c1fe4d7360cc857accdda957de71a4460cfff3ea62355ee2ac2d4ad7ee80d68261c01d928cbee9952c09939eef44a613cd568d34230b7ee7e42cf83d29c139c5fc5741f962c9d533eef32251a2c790ca0c1547c6a27901cf1fa01697f6fd42193ec9b5787dfc3604f6cd460b021103f5e9745e4eb882c16d756efb7ac0b0908298eb120dc033012c8bdb1b5a5b68580f229dd116a2c439a58bb788ea63c97625247b1097bba990fdab8ddd9300d08b0ad7e5cbb09100a80560aa856683d7e2a11f1789c3221ab0e02ed166a1851975cab08ef47060f6aec2931ba3a6fd266c69091732095f03646c08328c3d63021d220016597b2b51da453c515b45da18f858e17420da27e7ad519a895b9436fba7f48a7c51ecff1d89cbba66f1c86d8fbcaa246a82e891ac7b0911ab2b6cb2e07a84eba9bcfc2abf1b68ed8284b090a9da74cb816023b4667e3245855c4f727110db9913d9c0f8f2a1460682d5431bd700833e65484ccb68d9fced706e05a4b37674d5facdbb58c63636cf749d449ea8f80651a3c52e2ab28512258c72ec4ec79f9524c871557438c6c832e30e98dc31c60b114bedb02a1bd409b380d023ec214f1ca3aaa7f2a18c1661cbd26f00cc799a328f17ca876053dc0b1581c614b16aa592adbd1ce27e8f1f60b70ea445dcdca8b2b3839a8f5c4f57adaf0e1d6497c924cdd5c821cf4d0abc3721eccf745d411bc038ba7f1bdc5bee8c876a8814527f7dccf05831b4ea0dd1562a14bf8ae900c9c7e9d070c989d44021b58837b07e18a6df533e19627dde3e88d95cc1c1539a7bc733a65990d5a5040e2037573326eec540f82b3b9ec372f9c0c2987437179213d2dae7873a8c7d6d6e24b0dab3b5c01e0d82314faa82294b852938475d867b36d735f38d5979415c633f63128d8945bbc55cdfd8e839a999693f1dc99cae888d9ced65c1d41f4a6cb4bb5434b1606cfbd2215812902a2beaf4a9ca18c6212e3b8de6592225efd8900d2f12de7211cf6e84a6ed66820a21c1527911fc86c441ec3e7dbfcbdc167fbcab3cd36900ae35ecca4f849a3c5495f4e26437f9812e0eee4949e560dd79de0867c4fe80d044e94cf3a5036a101b85604e360cd10bec35209de37a1c54cf9aed002891b644a45ecb7a55de41d1c03797d43d582f34d6ea81b0f686487966e14b46ba659925c471bd7bde8d2285e2afeb41607b7c314c1e46a7b51906638671c494491e2dab33bf879e4e2bd38657154927d416784743716b4278051ae057fd335c3154a4fa3d01002281f1f0b71994a949e5c413a33664b98747bd038c4fb8dbdeee9b6c3c0ebe6426afc726bac6c19072369098508961ef3a3769a5ddf80327d86417d0bd7a97a31188b3147aec260e5f82cc577c1a09d5bf276b1c91349034e6deecfd4b4e64d71006ef154014dc48ee8e4b6b45317440fd163d35c458289fa863355be5a37d2b91f3f0d70269903fd43a34ff4c49df1bdc0a708bcb64f89075d0fd21827592c7ce5bff5d9ae3eefba50fcdd693214c117efdf06d9d2018e447e25bbdc7fdfab757791856968322196c338adaf767df31f5355da8ffe0d03b72abe88fcfb0caea36ffe7cdf17058c7eea808a917acfc86706fbff55c5b9837feb00bc6f65fe950bf81916897bf95860db8f216f895b9c934c9da82c65d1da3ca813cf83991fba5b2b3835cc6fe48789e7763d284cf21913e0d3601b338342fb52210434d10a76e726c8614280643895111ab745639b16fd804150d8dbc48894ec39459e0c1d6cf329fff53563acef97304a888abd4db00c576c8c3348a80900343c3fdccb12d47615629cd5fef431c48727cfc7c14de0b12ea1615c7daf99e6ee618a6111cb763c2c971f296ed254a0a86cd84e5c462d0458e26db731a9f9a387878cd84c90d176103972dc23314fb497fdbdcebd6eb44013cd9f5cf748c89de6bb35a1fe1b4d2d7f9a06dc384411f727e7df47b04d067cdb11b3b9c8c5e58ef7f5f4d4d767776dc4fb090b693f26c7557df409ce1e1994745ca0ace780adc40735218da695234a7c1eb606476485e0345fe6e4457d7a35acbb9e6e237c3ddc2bda50f064356c0e06ae0bd59c8815c03cb9b5786be7ceae67786676b253a9fbaa5b5a6b25739d3f0caf5cd262265916f12d6378f447b5e17efa28ca30f16ace80f70e4976a3802b08d9c838af51af3c793db14862da1677fcbfc06c662171c806042397714b7ef94c6fe9101ede959203b3e95c11af1778a2de5022726210c28f78418d3499c73d735a366f04f628d2983e4bdfef8090b2e9f385b85ead2bd5e7fdac07f69017d37f114dc5e5fb460c4126a00a3fefd90dd47846bd2bc15b7f070a0ff6a0dcb9ec2cd0eb61e8b870467bc55f26e9a88f673ccbd4eb1ce773a4ed014a63e979938135f9b608ef0927710cb4d4a80b99b486a0469eb4135b1bb0aecd5cd1e0f420ea24199ab563affb186ca67bcbb02cac72f9f603d18f100800c0e9192b7700f3b6c78df1d2701ac4758adbcae3b6b216d9dcb4cbc2b44c53013ac0a0fc88bea2e119a4b688bec87b5234ce2f4b4b8fb7710e68e4fbbbf24d016d8d729242e9c13d306e0240d0aec682d2cd5997229848ff4aad38c4d4976371cb4941e5697ea23168a813c3df5209510d0802fecae4962e9a0f9d7f070e066d0ec81b16f2c406b61576d974bc8071b2fda7b57d45d7414684e06dbb658fd2247dcb97b1c5b61bf5a4e3a1a59f7061f3ebdf485c4ccde102ce9a881d1bd25c07de089d9bb7cb2e9f90af97f82c5c9c1b92aad007c2adb9a75ec546bd51a7970e2c3256d2b348c73410a722d6f8254243a87e051d1ef7610bfbe7c3637b593ee30e517b5333379a616e03016d00b5d75d8ec4f2e73990957813682ae9632deecbaabc596188ea0c82f882bb13274a2c975111a4f679f2f44f9cb802ea04ec94a72c85be8380a78dbe2f0a3e7183c1b279bb12f5de8a119838b596d4c4a47aaa60ee3d387f1acfd7459e977faaeb3dbe64af2ec2463d2f50113b816244b53a209a481b5179925b1f9ef862383cc0b64a8f9ac0008df1093bf375e5d33fa63e4887b7214f36b8b4c09da67df08c9a0b21d5d85717a960ed2ecec405062417a042f17c2d5c7cf613fb545d05098d1344b4e43619e88d2c588e08932667e6a5483274094ea2c6a7ea7138b89c9b3cb897b3e834dc4c96c29c569bac67644e9843a4594da874a5f9d8e39ddce759bc2bfb9fbab86d8864fbb29ed73d32ee1e54845ac46ed938dc60dd11cb61d96109e28a9eeb708f54650b3d60acd98736ce7e42fadb64bde395eaaaed1869376d6689fff4f14d98517ea02d1a87b422ebcd919bd28362d44e7cdf8dc85fb6b77954df68e0253ca920ef312199a40a6a5a33e74e3ee925402b4b04d00079b5e21a210d308c556867569d0959cc1e07ed6de43f1dc7a80d0d625377b2467c517826b3ee6cb12b5500b861cef1a41b3aef32d513fd7ced2f2a4c8128131e8776e7c8e576210140097f1c27619c329553fa74109b19a1c3bc5120db41231ea38f6cab2477270b202bcebbf8ade93106292657f0cc8acc31a3cc9e024cee81fb8f5e1cf3cf0a47802895f4b173dadbb23864f4659e87f36db3560930201a522f86c52b0a7ae09ffd6f3ed0fb7a2a746090b886c2b18998cb2dd76217add2618153fc6e3ef3c086934969cb028d5ba6d9003caae8cfc8e30352b8eb94a64a8e888ab59fec7368f9515855bb880d74f5dbb7d190dc72be349ae1961aa9d93db48226b57d717e13e5900aca36954df92fad21c8cc1f0da1d7b8eb26fad7448707eb28465ef1b5f19772cb02ebec650ffafc13363ccb2e88ddaf588d8fd321964732a2ba8a2e02d2621c1bf17089a088345a18d92c7e1f96cb495b5af8be72713b3b078c2744d6d5993c83ccdf21e48d16848962ac4152cfaeb2516af574ad7e86d77419b2e20bee60a488cb760eff6bad45f0957224a401fbb3ad8502ead57f3f38b731f217aa437c39879bd32598be22f555eebbd052ad64a93c020578e5eb533d0d2bf53f5a6561dda76a6e24a3f46e1de8c84b0672a819c43bce1fc4db60f983b059e8c6d45f739b70db2de7473511bbbb68d3e470ce2d682a81222c552f4067b528eb736711a9a51a45fb15e739ea8e196d83ebb478ef4a4dfe6021403b1188e49f3f560f029315414c95ab046f1ebc1e0403f09d8884fa47097fbb6a3d5fa1b38c8b1c341ebe1a48796cc0f4cb3a419d0cee617c41cb876c473c7569b0f1fa3c230a39beabfc23b0b1f7f2084e8f3318757066629e7da649e62046d42af9780ca0168abe03eaf3c319dcb4765189b1b6b6fed6ef88db9fded54c9e221df3243db97af855b5520522c9ac7487080493333b529d314c07288ab8772458a751a251f10332f76ddd9067f80ab36216f17c63552cb1ca2697059a357cbb0325effd7bf5cc0a00ba28326a308f939fb72321f8b4cf875ed7bd36f17a1b5e01a9649880e6735ed510bb8c970b7cac46d99fe1103bebacfcffecc78c8c5da8e858bb3e7a87ac87bc4b0c38a418f0ed7ce70421c58f77ff1ee205e5de3cd13be582e79971adf0875986e9dd5002918d306019178344590dda68a99fa0532345fea95d61071a8e6c8551e1c651a2dc8a7e896e23b3083207db8654e74aab993c891039a78977672657fa0148a925d28546df270cae397b35139bb3437142ed0e5acd943c6c40d4f1a941a4f7814f5efd1656680c0d5a379a9f10febd501b882ee5b2431c2f6a702962da889af559da5bb17f3bdb050e3255f296102efb5d6ca821e8fe6596164738a03acb2fc100446c26b07be082fe2a601c0c7dd5b76d2b5502deffda63facc79cacb0144d2d49fb40c249eba774cb6d60c39b9f79eac846287aa069d0d157b46026ecd8431eaa101ad5676a3f6c58e1f2fc61f47f6c3ddcc5e667ac47bbe564c4e928d76c10c142870f74ea3025592615586ef145e822ee6ac70c7ce307ec7c02f740dc3d5ab790a7fe92776de9b0642e5649c3fb4b1c41cb5801242b2e25e410a7eaba623e0469dab97dc47ab9d67f4bedcf4584218e14cc2a670da992955af43c1a5fbccee13e1d9851f31495ab2514374c9013ecdb4b8ae0840943f0793e6368b34bf6f581d806d74f55b819fc0e2b7e070d28115a0be86aae7388b1b98f069ed99e348d811d309bbaab51c84ed26b17bda9a051d9e667a19d4b99a0de670156e01a0af63d1a26d07622305b687fdb5d1f39bfd49f8f85b5dd6f0ab8a7fbe33e9da11ef995fe679892669f239c7456ca96467c9bea5b4379d53e299b2df9ed957f8798886577d83719873794b35a5140bc97ef0ec5a25d1d59fdf8985b467820113861fdb2e75b03c51e80a1c1bb4b00c4b9a50335461633b17a1fe7b22b28df1ad4048b59f3103c9a1d7c22ad17d33106489e3051c3c1083215df59c24b18b98aa446ae39611acdbbe041ee2372007fd61565ee024128b26f6164bc7c737a3253b1aa40b5823420c2bf3ac610f6f7c9b727f6af89496a0a71c7ec2e8b618dcc9291a0863aaf78dadb78571f650ac9c1d210b3625d66ca09de816f5f186967856635bd9540ab4bce225d213c1987581141b61bc2782c754a013818d85effad84e7ce8e5c7a5aa679728dc0eede072545418c57f4c4181df67eecc804962778027d935781e2acc74b37de6e0b422ebab472dbfe6a3db5a4c735c0c6e45b4f0602540ac439090564a6090171c405bb0913c08a222943db62fc6d96f0d75622e238d907d84f14501b7d9ef1e778c9a5288ad39a4042681fda78e9e2d861877200fb0972586072d9d236f2623a3880d7a487abd08c699da42827499fe72d6a256a415c14701d7faa3fbb2adc4b1521aacac3f54ffdc68281db3545eeee5fab209de1841965fa186302e7ceec81c2aed64f5c1217b32e9a06d9dfe7840bec7a5a47e3218fdf94a07bff1bfdf3171a842ca0b316792299e1cb8cd0d7654e9a7b7df00c5d38ac9d9b7f03c49fba5114e78a7db4920fe0e96862c554edfa3f797ee5a5fee4751ad812f5b3d8a1d0b416d6023e35ac1de53167494e6596d17e4c7344859bcf7cd13c8563861bea661c2e6437ad263b14de64c88fba411614b919c0e9f9a7b5de84b828ab73f4620db98d4cacec797f56a3c2ab57c9f1bcc78c1471b73aa7116b22a6ba4057f4ff20768bbcd9b3bd93f8801e02cff72c33ebfa957ef9f8b5bf0ccd3e50f8a7ee46ca41a8e9b6262efa0117a56395def0364ac4fe414a89e497fada57ba93be7552c1109b777e51a32a2249b7beda6c34fcad46430ec790da0158c6ed90b5d495c029732f5f7bda1df9877de1d5c92d6f7d62af938eff5ff465c0bad81c15ec4f8f112c5e907247a73353e735e60589758c8ce9dd767457104532951a98e03da1cc441aa48447a6780f97d7783fdcff9259112fcd7f3e87a56b6ab325dcb31770c3b70e98d4cb56c751eb3e4a68faae8853023f7a2e11bb94f4ca7158bf6e082dcfd6029820e52f3a340cd249d046a2f1e02a1150b4c4af6a0cd6d8856e73a201cf2ad3cf432c6cad830fd65f5c5f088db4c605d1dbc2db08c7583189236676002da5b00050880cb840e236111ab2f5158436a297cacbef0036d2512bf67f137ce21ec28ea369d45d7ed83c4276950ca7572b23970e787a5a168283bc9190115e9737e6c61ab24e3baa8dc16391b8dc1e35a757de54c9bc373269a4fd8c1485584cc877d13e58c2554363873d59f74a313d7d71d77f2e53ccc1994e0099e8ec58610e4e97b3c6d16928f961302172c02525d83194fecb2bc807ee2b77f33ef7fc85702cb4fa20f29d1e8d0394f16883efd611518916c4d7b3fffe88daca6cbf4d43a5172605acc54ea4d5b3d9bb85c2f5280e4f817dc5e313af4ee5e53e831e43c29541e852f2f95c87f10740cebdd839d24d774613c8c73b2a554c5bc3e37af2f3d0f56a0988e9171ca6bdf918dea88c15e6be70e94a2fc296c59a5fbc8da758223ec3ee43b7456e57d995fd83bf70cf446e323446de11e6c9a17ef783ce890bc8ceb7df71c1350e5396a1858c88bc454a92cc64bf13670d4877cc115c39a722e8764f41957bf7b739490f08936b05bba210c7b81bc83d5a4f1eba42d1176d9df34d19e856d0d27def0b510cdb051de906a7525d5f44a0d2c1eee6f1e5f508804e9907900fd9e9244f85d0014121ad745e3504bab35914585ed96520a9ddb71301036fe2fb5e6c0b06e7336edf54e14cda2c828e9b5cbc0b8039f04cb9f8268f3a43b3d4c9233ef3aa86c624c23e157855f263c126da9864c63a17e3f3e62e9cf1e0e64b126990192669a0b456716ccef5334b237bc51ddde18eff7d68210c7862187fde56198463cf690e6aa55e7f8883348f77b2f32151442f5e037026c13ff9183e7560b28b94f69f00db568b5b3ed2cda092a24ccafd678420c4ec0289eaeafa921dedcccba8ef7e89e6c4514e2b598a0d1a0d847c2d8a8a750587a6e7e7d9649f6b22ef25bc328c6130d7ddbec5c916e52760d12be80072c7e29ded64b420ec6e6d0fad7f4b60825178aac1133d27a6775c59cc101b8ef4825d16c679f93dd606431376ae57bbe616bf17f40ff49173dbef114f2a2da555e8cd56ccad425a28c436546cc5e505e16911bf791d4b676bd7b2a0f4ec45e1d6feb962b93a9ae981a65de11878b6f2cacf084c77d604ad436afd10ea1c8f17ae436b2115bfaf740c5951cf4113c1b39567bb022a163586b299fca4392c34b1b44e4dedc4a2411ec41ce26aac4fa9434c6f2dc1495f948d705f513e28eeb5ea42fac4bed07d4e0fc737a91b8b64e6a4247e39a3958f9ed1a86b7c671c8f616d89de45746ba971691c7851d152f3d4071f88f8c5f8752c560c99e54933d6ee5db183e4ff61e9869380f557e996df7f7fa2f7546b5a32ae46ed512e8077bbc8c32c94adb151e4fcb377e70cd8518449659efc16c81b821c0a058f210b51d0fe757529e8d784920242aa5c31c0e4cd1939f761c3d273b5b3eaad86237bf53f87d4ebd24f07c7f96ce46ffce78b89193ccbb2d73fdb102e98cfed3c5ab7f570d79058ea79e6038ad8081d25655b7cf623774b1d22bf026299dbf79af5ad8c4d93fba3e220b328ba51783a876220e22dd6bb78d8118b033cf733818642bc021115e45b2f6314efe5507574bc72bbce41151e8af751352a9f72815beab36e38694574a3a1e65ab00df2b65087c195ec805ecb7bf484a3f3f42ca5f8932b44f2a437036523f81f86376f449582fa98d5c8cc8e5e8dd96f5a9fbb54331298a4b3944603a067e456f4441ca9d90a3efb4b1fab474c1359ff007c3e86c191f490547e0fd4dba384bcb0035b80a970b111310e038ad7a600c595495b1828d2bd03ebccce8b01dafeb03628d5a0581a96d0fb409f0a26637d111a0421125ccb56b49ca5a8314e0fed06540a6c6ed63150d1664d2bbda718026ef5f81b4be30c37b485aa9c785f1873ee6d45bdc29f2def617372527565b4a19ad17422bd4fed27570c280fadba323bcac69e2579d9de675b34b903e0b3647bdaeaf39393df71cc5cd85e58c461f51867f5da137fdbacbaf481fa1cdbdc5ea41171e594a44f4c2bfbc12132131ac9e148463412f1c2dafed7939ce7847392e4417f1bc5e0a4e7c022868bb20e89224baaeda9af838bdd2e23089a396b82d90a79e59215c51455725b8aad8d34259187c5a871e65aff1262478329862f5cd4697c32dc5a681a8fbae5e7206bb40ebba562af1cdddb0e7fbc54e26b4c7083554559e3e56fc2f2879a0e8bc303cc9ed414cef516b898f968a3a739e50b462d64d70988701471fef73ca2a164c3a1e68fef8700f83ac6a715cc1b819ee393da23ebe7a4202f6a49c2a8e4a1fa463d48b4bb68943d5991b93779b17149f3c184fa0d4bf95f6e13b634965dcb0b495cca2c4a7f65c2fcb1b944cc4953fcd5a4e184b51bc98fb50a1ad059464115f5bfbdfc12cccbc25dce2bb26c0e2898ddaaeb2b55e5853e679377059700e8a88043b4d6a7d427cf90399c16a28e639baa3d06da587649602b0a6e3e4b668c4e0fdc0d6834ba86d749654dd5eb5fdbe9780829a9357ab9d417dfee2a5655ebbb2ceb5255f3f0b4a121efea14278fadb3aeca42e72bff026a7111eea6236fe8296eecd767ab3a9d008e48cd3182e62d360a4fe0f7d3154b349d7a2aeef9f82648b9e6e9b220870de4f1bee1af086eb0a5ee9a47e75485d15b1162986418b8e84f29e46ed8d4221079c18885df93a32541046ca1c5c5d66db550b55d0fec1556197a41d07200625665ce44440605fcabf7c9f074cd9a4077810edfbef1f951f3ef7434bd55722260865255380932ccb8938a5a745e97e440ed7fadbc530a7936374597dd27f61b83abb74172de60ccbaec8833a72fb191c8ba636faa69727becbc600c321e414e505ce006b62833cc60a929eb3bb17aa69f1a7c99b278d0ad810efc92d20af27bafcbc5dabaec02e9f2d33fa07e3796720b7982c5d7ab36ae1b60c238ed8d9219a8b1edfdee1cca2b0a2194f1c6e1e191ccb3c5a29d3f8c0d93bb6b30e168bc7b87318e9c8c8d357d21ac7715ba522f5264684c0c4d9c94ef8f1c5afd56ec4a03a1ae371fe254b9fb2334bfac39b432b7077f3cb31020ed1f67280da340b693bbed264e4a1e00b625fa615fa8a5a87c88d36ad7cc3b81a8a7606e98af8063549b39b147b6f58b0d7befd7834e57a83c174390f19b18e0eed4c7ffd0d20e30c72c21997f39e435047bc22af8ca91eb72ef7af1be6e75083c2cd803485360f2af1754c46c1db476b2c577c2614190e8390add0666fad70f6f74e15668e7e84e7e4569fde9a84c1e87f8455eb8e8bd27ef77ba165e3ddf51edeb927216f377250bbe429bb21fdb79399a4ac59dc8124504db79d3bb5b3c3983567a19fea25afa9c676816191277899f68f60cc494d916e375509f117dc7e3e221394e97ca6aad43e3f485583620752b42a23ee69ce481ec4c6e12bf26c605c4a12492219714e5eecfb795c70ae492061b567178ed9b13cbdeef8aa0783817f9dc6eb348495ac6308a6cc529b97b43f0594c4f09e097d5e825f74a14", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x0, {0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f00000005c0)="b4", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 00:11:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) open(&(0x7f0000000000)='./file0\x00', 0xae95e6f34a593506, 0x0) 00:11:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}}]}) open(&(0x7f0000000000)='./file0\x00', 0xae95e6f34a593506, 0x0) 00:11:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffeec) 00:11:54 executing program 2: r0 = syz_clone(0x10002000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x23) wait4(0x0, 0x0, 0x80000000, 0x0) 00:11:54 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000100800000000000000f8000000000000000000000000000080008000ff010000000000000400000000000000ff0000000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000099000)) 00:11:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:54 executing program 4: mprotect(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x9) futex(&(0x7f0000000000), 0x7, 0x0, 0x0, 0x0, 0x0) 00:11:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x33}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:11:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) 00:11:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:11:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x9}, 0x0, 0x1}, 0xfffffffffffffd7c) r4 = dup(r3) recvmmsg(r4, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) bind$bt_l2cap(r4, &(0x7f00000000c0)={0x1f, 0x8, @none, 0x8, 0x2}, 0xe) r5 = dup(r2) recvmmsg(r5, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) sendto$unix(r4, &(0x7f0000000100)="f31e5da6d45125f08f053b91ce1d40b29dd5b82ee48ab8ebfd03b35df535266585fe9c274f6bcec9d0e3f2af21f0eb37a9659eeb17d20aa0159c2b2054477c5c82f1cea9cbd688fd0479c350b6461cb74df3e1d696d4cb769c98034ae30accd55408ddd18220fc58173dd5c0164fa22bb632b438cd186d1de0d97f8c3aa1143acc9d3b020b6543e851c9ca4cb13d9daec8e99eba334fda285f7d05327147", 0x9e, 0x94, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f00000000c0), 0x0, 0x10) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 00:11:54 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:11:55 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffaffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) [ 715.048804][ T27] audit: type=1804 audit(715.012:211): pid=15643 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/668/bus" dev="sda1" ino=1172 res=1 errno=0 [ 715.121281][ T27] audit: type=1804 audit(715.042:212): pid=15643 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/668/bus" dev="sda1" ino=1172 res=1 errno=0 00:11:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 715.285912][T15653] loop1: detected capacity change from 0 to 64 [ 715.300979][T15653] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 715.323298][T15653] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 00:11:55 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000020000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) [ 715.336822][T15653] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 00:11:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:55 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:11:55 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 00:11:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:11:55 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000085420000000000000000000000000000000000000002"], 0x78) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 715.699957][ T27] audit: type=1804 audit(715.662:213): pid=15659 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1138892947/syzkaller.mX37QR/622/bus" dev="sda1" ino=1179 res=1 errno=0 [ 715.759845][ T27] audit: type=1804 audit(715.662:214): pid=15660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/669/bus" dev="sda1" ino=1181 res=1 errno=0 00:11:55 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), 0x8) [ 715.809120][T15667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 715.820021][ T27] audit: type=1804 audit(715.692:215): pid=15660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/669/bus" dev="sda1" ino=1181 res=1 errno=0 00:11:55 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 00:11:55 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 715.943589][ T27] audit: type=1804 audit(715.702:216): pid=15659 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1138892947/syzkaller.mX37QR/622/bus" dev="sda1" ino=1179 res=1 errno=0 00:11:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000099dda175e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000000040000000008fc7660c490587b3ab213098a6767c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000000000000000000000000000000edd800000000000000f18a0afe9935000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056629f615a205769000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd7101e0ed0000000000000000000000000000000000000000000000008afb0000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f67000000110000000000000000000000000000000000000000000000508000000000000000000000000011715de5bbaf8deefad35e67481f81f8000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 716.011435][ T27] audit: type=1804 audit(715.932:217): pid=15681 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/670/bus" dev="sda1" ino=1170 res=1 errno=0 00:11:56 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e27, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="24000000000000002900000002000000fe80000000006c37f451edd086b8e76d", @ANYRES32=r2], 0x28}}], 0x1, 0x0) 00:11:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 00:11:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x8001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x100000001}) fallocate(r2, 0x8, 0x2000, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x4, @mcast2}}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB]}) sendfile(r0, r1, 0x0, 0x8400fffffffa) 00:11:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 00:11:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000300)='.request_key_auth\x00', 0x0) 00:11:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1276, 0x0) 00:11:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readahead(r0, 0x0, 0x0) 00:11:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x4b04f7f0, 0x80682) r1 = dup(r0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x80045503, &(0x7f0000001080)) 00:11:56 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x1b}}, @in6=@loopback, {@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0x128}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 00:11:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 00:11:56 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000000894"], 0x1c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 00:11:56 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.skckpr\x02\x13otonam', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa640797ea9ed66a4f8fdeaef2cd9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8da2560890b8f323579e28043e38680534fbe2111808b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d0"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000004040)=""/4092, 0xffc) readlink(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000003880)=""/108, 0x6c) 00:11:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="5b714fd8b8c3922d9147358394e10e8b09909a3cc869585c70d8974dfffbff1110aff5b1db8a52c7236419db1c23d975413e993384f8994416df4411e7b267dfabe4564587365d23fb25654408fa4b7a875d3f8de554df01d9d880df2c0fcbff60f4792c8098ccfee1ad16cc56a1a48a3b775ac5f93bea95df38c68238dc76a458c1e534e6d0ba20861b4eca3912bc1ff0aca00c6ec6efd59549de7a998f511da21c3041fbd5fa20215856dbabcf3365", 0xb0}, {&(0x7f0000000200)="bec0407c3add2911d8fbe8c4d29d3a04d2e932a9c803e8dbf664a7852dc7538e6427e5cf698da7c51555e62afebe50cde47faeedb2ef45dcfac525b565faa36503cc30a4e96d663ddef83a77db73c883a1", 0x51}, {&(0x7f0000000300)="2898bdf6a1caba707901651c4d3d2a42d939", 0x12}, {&(0x7f0000000380)="0985c185b19a45f4464f4ecb5de73c0734d1578d63c5fc2e005ab9f16b76d4f90aab5a631b0996b091cd7d4f97e4a5952ba203d1b1216289c2b43ea749ce772d842adb7a2c0b67c61353", 0x4a}, {&(0x7f0000000400)="0775a9092ad532d25d409ce699743d4e723a4e1e80a27b891d18f4e9939b34ca593590be98e8b2af4973b2215de6b7b4ce89ab1f338acbea503ed511d057d3216e2e09ed0c18b69a2ac364aa0c4fe4d325497bbc85502dad758b6b226d847c227eeea6076d6e798ad0031793abf5bd9b4339a5fa046bf855f5698c7c9ed21f702cb7cef7699ebe4e2c6413071bd0f9dffe70d8c36f83fb3b445561090830f2792381840cae10fcfc0c5f3f", 0xab}], 0x5}}], 0x1, 0x0) 00:11:57 executing program 0: setresgid(0xee01, 0xee00, 0x0) r0 = getgid() setreuid(0x0, 0xee01) getegid() setresgid(0x0, 0x0, 0xee00) setregid(r0, 0x0) 00:11:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024000b0f00ddcb576d5d65d1f5000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 00:11:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x1418, 0x1, 0x0, 0x0, "", [{{0x4, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:11:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 00:11:57 executing program 0: prctl$PR_SET_MM_AUXV(0x27, 0xc, 0x0, 0x0) 00:11:58 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100), &(0x7f00000002c0)=0x14) setsockopt(r0, 0x1, 0x0, &(0x7f0000000200)="b0cfb3ef9e554c7684f1e16921d719b0664fbf4e18968bbb2774ba8e6b4dc694b364a8615f4d5c440c941c7e654ec1ff97c7158be14d1aea7381cfe90bd48530b5e42c9fef4dc0c32790840b35ec314a654d2b2bfb904d45b871e457b73c7df8dbe3c152fd2cb5ee345b3c079c34db27b17df1d8b26d772c0354f28e802013fbde3af5e51ecf4f5a8ad763860dfe66007377efc780cd4287026c24b70faf013010f9f94d815cc5299043053a15ede6a4acd67f2f409b1b4af0c323e2623e65a8d1f1ddc07d9c8b517d74d1e5e417e54a879b99", 0xd3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e900000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000201009f6eae02000000adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) 00:11:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024000b0f00ddcb576d5d65d1f5000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 00:11:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) 00:11:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:11:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 00:11:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0xfff}]}}]}, 0x48}}, 0x0) 00:11:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:11:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024000b0f00ddcb576d5d65d1f5000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 00:11:59 executing program 2: r0 = fsopen(&(0x7f0000000340)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='!)\'#-&\\!-\x00', &(0x7f0000000200)='/,#}\\^\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='%[*\'-).-[,\x00', &(0x7f00000002c0)='-#(\xe9\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='/,#}\\^\x00', &(0x7f0000000300)='!)\'#-&\\!-\x00', 0x0) close(r0) 00:12:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:12:00 executing program 5: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)=':::\x00\x00', 0x0) 00:12:00 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) [ 721.273087][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 721.333590][ T27] audit: type=1804 audit(721.212:234): pid=15777 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/747/bus" dev="sda1" ino=1184 res=1 errno=0 00:12:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:12:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}]}, 0x38}}, 0x0) 00:12:01 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 00:12:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x0, 0x0) setxattr$incfs_id(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)={'0000000000000000000000000000000', 0x31}, 0x20, 0x1) write(r3, &(0x7f0000000100), 0x0) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x48, 0x15, 0x200, 0x70bd26, 0x25dfdbfc, {0x2, 0x40, 0x10, 0xfc}, [@IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) 00:12:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='procp0keyrip\x03\x00', 0x5) write(r0, &(0x7f0000000100)="5e5c554203ad5763797c11cca2f4b26bf54c34bcd084815facd33721f6fbdbfdba7702bdcc1cd893d6bc6e81cc3a796bea8ddf695cfdb869b58a0ba4cad8b829e44e227a5487f247ac4d5778434d096a0f19ace02eda43c539", 0x59) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x34002, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000080)={{0x0, 0xe8f, 0x253b1dda, 0x7ff, 0x4, 0x7, 0x40, 0x1f, 0x0, 0xe0a, 0x32, 0xfffffffffffffc01, 0x4, 0x2b1, 0x5}, 0x10, [0x0, 0x0]}) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x80) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000200)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000001c0)) [ 721.811625][ T27] audit: type=1800 audit(721.212:235): pid=15777 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 721.835612][ T27] audit: type=1804 audit(721.232:236): pid=15774 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/658/bus" dev="sda1" ino=1185 res=1 errno=0 [ 721.878619][ T27] audit: type=1800 audit(721.232:237): pid=15774 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 722.629664][ T27] audit: type=1804 audit(721.902:238): pid=15788 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/659/bus" dev="sda1" ino=1170 res=1 errno=0 00:12:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}]}, 0x38}}, 0x0) [ 722.664702][ T27] audit: type=1800 audit(721.902:239): pid=15788 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 00:12:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}]}, 0x38}}, 0x0) 00:12:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024000b0f00ddcb576d5d65d1f5000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 00:12:02 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x84, 0x0}, 0x0, 0x0, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) sendto$inet(r4, &(0x7f00000001c0)="b91067d2c80b46423789aa02cbc0ef0e4365d053cb8934aa488c5e6f41c67618f878eb4526ebae5f38349f3c0d2af5e9ea378beb6e1e6c47f80fd59fd2ac7e7a7701e0d1fd2cbe55b21b85447e793709cb74bad374bc715724f112cfeb671635c722d6b39eca8858f28335094296dfa47876c02534c1a9607d6b00ea6c78425a0ab14dba1c848b1013b6bc8ba47195b246581a91a09a1a2844b1c2dce2", 0x9d, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000300)={0x0, {{0x2, 0x4e21, @empty}}}, 0x88) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x22, &(0x7f0000000140)=0x8, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) [ 723.075822][ T27] audit: type=1804 audit(722.842:240): pid=15799 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/748/bus" dev="sda1" ino=1177 res=1 errno=0 00:12:03 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) [ 723.541214][ T27] audit: type=1800 audit(722.842:241): pid=15799 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1177 res=0 errno=0 00:12:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}]}, 0x38}}, 0x0) 00:12:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:12:03 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)='6', 0x1}], 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000100004c4520274c696e65272030303030303030303030303030303030303030300a50484f4e45494e20274d69632043617074757265205377697463682709"], 0x55) write$proc_mixer(r1, &(0x7f0000000080)=ANY=[], 0xb0) dup3(r0, r1, 0x0) 00:12:03 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) 00:12:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 00:12:03 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$dsp(r0, &(0x7f0000000640)=""/129, 0x81) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:12:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r0, 0x0) sendfile(r0, r0, 0x0, 0x7) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104016, 0x0) [ 723.725448][T15809] ALSA: mixer_oss: invalid OSS volume '' 00:12:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}, @fastopen={0x8, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 00:12:03 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)='6', 0x1}], 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000100004c4520274c696e65272030303030303030303030303030303030303030300a50484f4e45494e20274d69632043617074757265205377697463682709"], 0x55) write$proc_mixer(r1, &(0x7f0000000080)=ANY=[], 0xb0) dup3(r0, r1, 0x0) [ 723.801487][T15819] input: syz0 as /devices/virtual/input/input50 00:12:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) [ 723.910449][T15827] ALSA: mixer_oss: invalid OSS volume '' [ 723.947556][T15829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:12:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x40, 0x0, 0x5, 0x10, "d26d9dd3d2eac45ea156079d542e0cec7c9c9548112d4ab54c93b15ff3c45b84b9194d518f59092f1e0eadc0d481714a162985fbdfc17949e3e27465b8231482", "31e629c04e8ee3e7b82d4371530fd7c1955ad506ed93e8de4c2645cfb5bf7d87", [0x3, 0x40]}) 00:12:04 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='ubi0_'], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x8100, 0x0) 00:12:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:12:04 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)='6', 0x1}], 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000100004c4520274c696e65272030303030303030303030303030303030303030300a50484f4e45494e20274d69632043617074757265205377697463682709"], 0x55) write$proc_mixer(r1, &(0x7f0000000080)=ANY=[], 0xb0) dup3(r0, r1, 0x0) 00:12:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x2e2f9307, 0x0}) 00:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 00:12:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@sb}]}) 00:12:04 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0xe9}, 0x0, 0x0, 0x0, 0x0) [ 724.428694][T15835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 724.456786][T15837] ALSA: mixer_oss: invalid OSS volume '' 00:12:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000002900)) 00:12:04 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) kexec_load(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000100)='6', 0x1}], 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000100004c4520274c696e65272030303030303030303030303030303030303030300a50484f4e45494e20274d69632043617074757265205377697463682709"], 0x55) write$proc_mixer(r1, &(0x7f0000000080)=ANY=[], 0xb0) dup3(r0, r1, 0x0) 00:12:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x2c}}, 0x0) 00:12:04 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0xe9}, 0x0, 0x0, 0x0, 0x0) 00:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) [ 724.552744][T15845] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:12:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x2c, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x2c}}, 0x0) 00:12:04 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x39, 0x69, 0xcb, 0x40, 0x5a9, 0x1550, 0xdf38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x20, 0x9b}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:12:04 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000ff7f00000000800000191bda00002000", @ANYRES32], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:12:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0}) 00:12:04 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0xe9}, 0x0, 0x0, 0x0, 0x0) [ 724.624906][T15854] ALSA: mixer_oss: invalid OSS volume '' [ 724.662704][T15856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:12:04 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_clone(0x14900000, &(0x7f0000001f80)="0d14c8f23e60fe6e7c37cd312cd3c0911d7f8e2e68aec5c9ecc67a12217edc220dd86db16b4999fd6bd324d9f00048828e3d73dd3897d014d53943319c617980e0a0a697bbd70f73c7bcb207429799967416e1b220c5593b830fdbef02c078dc59ada5c5a1a5bea7fe954483d73544b606d89c3a5258401c7652b3b2d0fe023692", 0x81, &(0x7f0000002f80), 0x0, 0x0) 00:12:04 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0xe9}, 0x0, 0x0, 0x0, 0x0) 00:12:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffe76, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24421}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 00:12:04 executing program 4: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201980002d940404f17315911540000000109022b0001000000000904feff000e010000072401"], 0x0) 00:12:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 00:12:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b63, 0x4) [ 724.954550][T15874] 8021q: adding VLAN 0 to HW filter on device bond1 00:12:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b63, 0x4) 00:12:04 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0}) [ 725.034177][T15879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 725.082827][ T4574] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 725.222681][T14519] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 725.492750][ T4574] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=df.38 [ 725.501819][ T4574] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 725.518562][ T4574] usb 2-1: config 0 descriptor?? [ 725.578684][ T4574] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 725.642731][T14519] usb 5-1: config 0 has an invalid interface number: 254 but max is 0 [ 725.651114][T14519] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 725.661803][T14519] usb 5-1: config 0 has no interface number 0 [ 725.668253][T14519] usb 5-1: config 0 interface 254 has no altsetting 0 [ 725.675456][T14519] usb 5-1: New USB device found, idVendor=174f, idProduct=5931, bcdDevice=54.11 [ 725.684878][T14519] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 725.703329][T14519] usb 5-1: config 0 descriptor?? [ 725.946918][T14523] usb 5-1: USB disconnect, device number 13 [ 726.232755][ T4574] gspca_ov534_9: reg_w failed -71 [ 726.642628][ T4574] gspca_ov534_9: Unknown sensor 0000 [ 726.642689][ T4574] ov534_9: probe of 2-1:0.0 failed with error -22 [ 726.660492][ T4574] usb 2-1: USB disconnect, device number 25 00:12:06 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x39, 0x69, 0xcb, 0x40, 0x5a9, 0x1550, 0xdf38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x20, 0x9b}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:12:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffe76, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24421}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 00:12:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b63, 0x4) 00:12:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x4, 0x0, 0x1, [@IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 00:12:06 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0}) 00:12:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc}]}, @NFT_MSG_NEWRULE={0x164, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_USERDATA={0x9f, 0x7, 0x1, 0x0, "0fef96e929d8657636285062947b011f37c30933e352252f644eecd60ec661623c302b2877df61932c03f92ce6f9571286e33af56c9850e091dcda0e467e2df13ea4d6de8d8d44f4d2b095a1c28c1253ccd6aa469bf75ae852bfd64fba7c5867d3fe421f1d762d35dbfb06b5b8416a44263c73b761658acceb3b3acd75f4c3f989e413f2be01f0f9523542000000000000000080e54b6df2b2742ac2c2914140771f8ba20316b3e000164aab4df1eb0921f55f10cfec504d9baa90cf929d401cc6aba7532013a42d0ca1"}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x2f}]}, @NFTA_RULE_CHAIN={0x0, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_HANDLE={0xc}]}], {0x14}}, 0x1ac}}, 0x0) [ 726.736500][T15896] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 726.736728][T15899] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:12:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:12:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b63, 0x4) 00:12:06 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x6000, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 00:12:06 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0}) 00:12:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffe76, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24421}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) [ 726.974180][T15902] 8021q: adding VLAN 0 to HW filter on device bond2 00:12:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000022c0)={0x64ad}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) [ 727.136950][T15919] 8021q: adding VLAN 0 to HW filter on device bond3 [ 727.146558][T15923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 727.163035][ T5317] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 727.552927][ T5317] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=df.38 [ 727.562211][ T5317] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 727.572989][ T5317] usb 2-1: config 0 descriptor?? [ 727.615227][ T5317] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 728.253929][ T5317] gspca_ov534_9: reg_w failed -71 [ 728.662837][ T5317] gspca_ov534_9: Unknown sensor 0000 [ 728.662901][ T5317] ov534_9: probe of 2-1:0.0 failed with error -22 [ 728.677494][ T5317] usb 2-1: USB disconnect, device number 26 00:12:08 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x39, 0x69, 0xcb, 0x40, 0x5a9, 0x1550, 0xdf38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x20, 0x9b}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:12:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffe76, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24421}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 00:12:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 00:12:08 executing program 5: setuid(0xee01) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 00:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x26, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xfffffecc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0xbc, r2}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="3667660f380238660f38815a256665f30fc73766b9800000c00f326635001000000f30f2f303e60f01b1f700660f388198ce002e6665e100238c8450660f60597b", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:12:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:12:08 executing program 3: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x2004}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000200)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:12:08 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 00:12:08 executing program 5: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x1}, &(0x7f0000000440), &(0x7f0000000480), &(0x7f0000000500)={&(0x7f0000000540)={[0x800]}, 0x8}) [ 728.813052][T15926] 8021q: adding VLAN 0 to HW filter on device bond4 00:12:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 00:12:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x209}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 00:12:08 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) fallocate(r1, 0x0, 0x0, 0x80019c) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) [ 729.282848][ T5317] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 729.676554][ T5317] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=df.38 [ 729.690811][ T5317] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.701607][ T5317] usb 2-1: config 0 descriptor?? [ 729.746848][ T5317] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 730.402765][ T5317] gspca_ov534_9: reg_w failed -71 [ 730.792695][ T5317] gspca_ov534_9: Unknown sensor 0000 [ 730.792769][ T5317] ov534_9: probe of 2-1:0.0 failed with error -22 [ 730.811756][ T5317] usb 2-1: USB disconnect, device number 27 00:12:10 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x39, 0x69, 0xcb, 0x40, 0x5a9, 0x1550, 0xdf38, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x20, 0x9b}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 00:12:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '.\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 00:12:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) fallocate(r1, 0x0, 0x0, 0x80019c) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 00:12:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 00:12:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:12:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x26, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xfffffecc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0xbc, r2}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="3667660f380238660f38815a256665f30fc73766b9800000c00f326635001000000f30f2f303e60f01b1f700660f388198ce002e6665e100238c8450660f60597b", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:12:10 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) [ 730.961817][T15964] nft_compat: unsupported protocol 0 00:12:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 00:12:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 00:12:11 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) fallocate(r1, 0x0, 0x0, 0x80019c) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 00:12:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 00:12:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) [ 731.362785][ T5317] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 731.732856][ T5317] usb 2-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=df.38 [ 731.741905][ T5317] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.759531][ T5317] usb 2-1: config 0 descriptor?? [ 731.804732][ T5317] gspca_main: ov534_9-2.14.0 probing 05a9:1550 [ 732.462714][ T5317] gspca_ov534_9: reg_w failed -71 [ 732.852767][ T5317] gspca_ov534_9: Unknown sensor 0000 [ 732.852824][ T5317] ov534_9: probe of 2-1:0.0 failed with error -22 [ 732.873732][ T5317] usb 2-1: USB disconnect, device number 28 00:12:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x26, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xfffffecc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0xbc, r2}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="3667660f380238660f38815a256665f30fc73766b9800000c00f326635001000000f30f2f303e60f01b1f700660f388198ce002e6665e100238c8450660f60597b", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:12:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x84, 0x30, 0x727, 0x0, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS_MASK={0x14, 0x8, "e672b672aec86aaa2361695982861731"}, @TCA_CT_LABELS={0x14, 0x7, "69f0c7784fc2be93ecf5fcd4541d0d83"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 00:12:12 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4052, r0, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) fallocate(r1, 0x0, 0x0, 0x80019c) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) 00:12:12 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 00:12:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:12:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x4, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f00000007c0), 0x0}, 0x20) 00:12:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}]}, 0x38}}, 0x0) 00:12:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) [ 733.230168][T16006] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 733.254064][T16006] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:12:13 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, 0x0, 0xee01, 0x0, 0xee01}}) 00:12:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x26, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xfffffecc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0xbc, r2}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', 0x0}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="3667660f380238660f38815a256665f30fc73766b9800000c00f326635001000000f30f2f303e60f01b1f700660f388198ce002e6665e100238c8450660f60597b", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:12:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x100000000009) listen(r0, 0x0) listen(r0, 0x100000000009) 00:12:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 00:12:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f00, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x82}) 00:12:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x80, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) close_range(r0, 0xffffffffffffffff, 0x0) 00:12:13 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)) 00:12:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast2}, {@broadcast}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 00:12:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6001000024000b04f60000000000000000001200", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100726564002c010200080005002af52dd708000300030000001400010005200000040000000500000003141b04040102"], 0x160}}, 0x0) 00:12:14 executing program 3: r0 = openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)='&', 0x1}, {&(0x7f00000000c0)='/', 0x1}], 0x2) 00:12:14 executing program 1: sysfs$2(0x2, 0x59, 0x0) [ 734.225804][T16042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:12:14 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:12:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x30, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x0, 0x1}, [@NDA_LLADDR={0xa, 0x2, @random="b14f3a2cf382"}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) sendfile(r4, r2, &(0x7f00000002c0)=0x2, 0x3) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff3, 0x9}, {0xd, 0x3}, {0x8, 0x7}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x8, '\x00', 0x6, 0x5, 0x4, 0x200}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x40084) close(r0) 00:12:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)) 00:12:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x541b, 0x0) 00:12:14 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 00:12:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 00:12:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x541b, 0x0) 00:12:14 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000004e00), &(0x7f0000004e40)='./file0\x00', &(0x7f0000004e80), 0x0, 0x0) 00:12:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x541b, 0x0) [ 734.931608][T16052] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 734.994858][ T27] audit: type=1800 audit(734.962:242): pid=16063 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 735.014458][ C0] vkms_vblank_simulate: vblank timer overrun 00:12:15 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x541b, 0x0) [ 735.041331][T16052] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 735.076734][T16070] 9pnet_virtio: no channels available for device 127.0.0.1 00:12:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x6, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0xbd, &(0x7f0000000140)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 735.180414][T16059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:12:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000014c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 00:12:15 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002200)=0xd) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d8", 0xfdef}], 0x1) 00:12:15 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x220000, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f0000000100)={0xc5, 0x0, r3}) madvise(&(0x7f00001d9000/0x2000)=nil, 0x200000, 0x9) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000a64000/0x4000)=nil) socket$xdp(0x2c, 0x3, 0x0) 00:12:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x5, &(0x7f0000000000)=[&(0x7f0000000100)={0x40000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0300ffffffef", 0x6}]) 00:12:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@remote, @private}, 0x8) 00:12:15 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f2c1e84f3cc7318e8277b5dbcfc90812000020"], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open$dir(&(0x7f0000000140)='./bus\x00', 0x220, 0x0) 00:12:15 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x88, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0x0, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfffd}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x5}, {0x6}, [@mdlm={0x15, 0x24, 0x12, 0x8}, @obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x40}}}}}}}]}}, 0x0) 00:12:15 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000000)={'/dev/udmabuf\x00', 0x20, '**{{*+\xcd\n', 0x20, 'wtb'}, 0x2000001b) 00:12:15 executing program 5: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) modify_ldt$write(0x1, &(0x7f0000000480), 0x10) 00:12:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x4880) r3 = accept(r0, 0x0, &(0x7f00000006c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), r3) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000001300)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000012c0)={&(0x7f00000008c0)={0x628, r7, 0x10, 0x0, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x120, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "74f49e657c320c21b63e1ce80f23de43f7a477f68d40ccf4f2095e4b2b3e3587545c8687a8d667c39ee8431706e809ff74715ced8d52b3cea00358a32cceb1e370022fab9e9c5b73aeaadce93f67160057bf7e628d3f350b06cde2a4977dbb0b3269016d50b54c03664fdf"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "daafe2a984b31480fb109012317dd0a7aac34d333d3531f91c41f27e73d9fbf3da830c6ef454ee7184f89b9f70fbd13f321bf75ef1eeeac173c2ff491a37fc401e34a1efc279867878257670215f4d3ea1b0da3bc905c8d5208fe7a6d655b0df77ea6f6b32c8692673afbadd8f2088dc6679dbb9f218799bc9e8e92030e1c0eec4ece605fb2104e2171d8fdbc701f95166677a9abc8e466d767f0b3237"}]}, @ETHTOOL_A_FEATURES_WANTED={0xec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "7bcda5837da8e9fd02cdc178fc410b5c4f7c6c4cd3bc639e059462fb5478c0b4f5fed445d97bde2c2f12acab3ea97701a59618af569af58b2bbf9ab08cdabfd5001170a0855e8a6b8d5e94441b77c0b5bc85030ff213a3cd892da11c3ea36e17460253885d2bc8a38e675db344bb59a6163dbbadfc0c965b80"}, @ETHTOOL_A_BITSET_MASK={0x14, 0x5, "b06202c3c36152d5c770e8cd1018da5f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4f, 0x5, "2d119910357a8d54e8fd16f0404783f23ad975c885f5c626d89387e4fb5d294bcab2c5acfffac9549ae0dfcb32b611f9af8bfbfc427f217f0a67b029b932feecb7a60456cb0ba08088977a"}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x2fc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "6cae3999d32d871cea557e613554c9c8784296cea3d14653ee5e8ceff4ec0617d41426cd09b4787c467920930c876b112d75acde2e5e041b5baf6e434b5a31f4c891e7560688acc2c31cfcf02f95c2f33d84595c80b1fbeefe8d04bf9649370959026f9388fae630a6c430ac046bd19421cdb09606fb5ea064b55467a7b36af4d93bf8cc9b576bbba8da001dffd1d407434d55ed53b8135e00bd41055d133332b43cfcf5d785fd0d1d81a8204bb414d30ff08acbde91e29034c1a511c0bfa33da200c655f9b8f58dfcc1bd5e46"}, @ETHTOOL_A_BITSET_BITS={0x148, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1b9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '*][\':.^/\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x27}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$[}[)#}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, ',+,[^[)^^{&[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-$\xfe-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-*&!,]$^\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '{)\x19+{\'+%&@\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+(\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2f}, @ETHTOOL_A_BITSET_MASK={0xc2, 0x5, "df21aa27edfa019ffc2a1d735790c0deb236ffad2fa32ad706201c9923f03f85a8ca613c96f879c13732a62466c227cfd30216fee3eb0ad917f5a7dad3e6c6dfe0247b21860f86691802a56d2bcbae5986eaa7f6111e1908d2c73e12d139c654666a6c041a4c74d36c491072dc6e8c0cde1f296a46703f85f969641ffdb253be1a6e4bfc11a522bca8739a4f38029cdf2c2f954c40cda534cfc947ce81e639144e2114e572754c8c8043472fc765f9f95bab6eb5a669ee819c0511622426"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x628}, 0x1, 0x0, 0x0, 0x890}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'syztnl1\x00', r4, 0x2f, 0x81, 0x7, 0x1f6, 0x1c, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0xc7, 0x1, 0x1}}) [ 735.859479][ T27] audit: type=1804 audit(735.822:243): pid=16094 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/697/bus" dev="sda1" ino=1185 res=1 errno=0 [ 735.883373][ C0] vkms_vblank_simulate: vblank timer overrun 00:12:15 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000000)={'/dev/udmabuf\x00', 0x20, '**{{*+\xcd\n', 0x20, 'wtb'}, 0x2000001b) 00:12:15 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2) 00:12:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x9cd1) sendmmsg(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b8", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) close(r0) [ 735.956165][ T27] audit: type=1804 audit(735.882:244): pid=16097 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/697/bus" dev="sda1" ino=1185 res=1 errno=0 00:12:16 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f2c1e84f3cc7318e8277b5dbcfc90812000020"], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open$dir(&(0x7f0000000140)='./bus\x00', 0x220, 0x0) [ 736.052712][ T5317] usb 3-1: new high-speed USB device number 28 using dummy_hcd 00:12:16 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x220000, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f0000000100)={0xc5, 0x0, r3}) madvise(&(0x7f00001d9000/0x2000)=nil, 0x200000, 0x9) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000a64000/0x4000)=nil) socket$xdp(0x2c, 0x3, 0x0) 00:12:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0xfffffe0c) 00:12:16 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000000)={'/dev/udmabuf\x00', 0x20, '**{{*+\xcd\n', 0x20, 'wtb'}, 0x2000001b) 00:12:16 executing program 1: setfsuid(0xee01) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) [ 736.171287][ T27] audit: type=1804 audit(736.132:245): pid=16114 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/698/bus" dev="sda1" ino=1189 res=1 errno=0 [ 736.234469][T16117] loop5: detected capacity change from 0 to 16 [ 736.266064][ T27] audit: type=1804 audit(736.232:246): pid=16121 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/698/bus" dev="sda1" ino=1189 res=1 errno=0 [ 736.322791][ T5317] usb 3-1: Using ep0 maxpacket: 8 [ 736.442950][ T5317] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 736.456426][ T5317] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 736.466936][ T5317] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 736.642980][ T5317] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 736.652306][ T5317] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.660855][ T5317] usb 3-1: Product: syz [ 736.665788][ T5317] usb 3-1: Manufacturer: syz [ 736.670498][ T5317] usb 3-1: SerialNumber: syz [ 736.952744][ T5317] cdc_ncm 3-1:1.0: bind() failure [ 736.960295][ T5317] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 736.971863][ T5317] cdc_ncm 3-1:1.1: bind() failure [ 736.980480][ T5317] usb 3-1: USB disconnect, device number 28 00:12:17 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r3 = syz_io_uring_setup(0x116d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0xf5ffffff) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:12:17 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000000)={'/dev/udmabuf\x00', 0x20, '**{{*+\xcd\n', 0x20, 'wtb'}, 0x2000001b) 00:12:17 executing program 1: setfsuid(0xee01) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 00:12:17 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f2c1e84f3cc7318e8277b5dbcfc90812000020"], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open$dir(&(0x7f0000000140)='./bus\x00', 0x220, 0x0) 00:12:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0xfffffe0c) 00:12:17 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x220000, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f0000000100)={0xc5, 0x0, r3}) madvise(&(0x7f00001d9000/0x2000)=nil, 0x200000, 0x9) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000a64000/0x4000)=nil) socket$xdp(0x2c, 0x3, 0x0) 00:12:17 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 00:12:17 executing program 1: setfsuid(0xee01) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) [ 737.451778][T16133] loop5: detected capacity change from 0 to 16 [ 737.539631][ T27] audit: type=1804 audit(737.502:247): pid=16139 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/699/bus" dev="sda1" ino=1181 res=1 errno=0 00:12:17 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6628, 0x0) 00:12:17 executing program 1: setfsuid(0xee01) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 00:12:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 737.699735][ T27] audit: type=1804 audit(737.612:248): pid=16149 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/699/bus" dev="sda1" ino=1181 res=1 errno=0 00:12:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0xfffffe0c) 00:12:17 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6628, 0x0) 00:12:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000001000000000000000000000061111c0000000000950000000000000034e13662f5b64f27633d360171c6eca667b281438bf8ba8ff2f65e559cdcc82f5a901431fe853cd38865d54ed1a1042a767d77af695cf8b788e56ddfa4d3779c82e19094c7594d9549f926b785bbe2608626298e10db84f6869b48a4844b61304ccca40000000000000008260603e0afb0dd920628b4ef0e00"/167], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:12:17 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="f2c1e84f3cc7318e8277b5dbcfc90812000020"], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open$dir(&(0x7f0000000140)='./bus\x00', 0x220, 0x0) [ 737.771279][T16154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:12:17 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6628, 0x0) 00:12:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) [ 737.856726][T16160] loop5: detected capacity change from 0 to 16 [ 737.958007][ T27] audit: type=1804 audit(737.922:249): pid=16168 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/700/bus" dev="sda1" ino=1187 res=1 errno=0 00:12:18 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x220000, 0x0) r2 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r1, 0x4068aea3, &(0x7f0000000100)={0xc5, 0x0, r3}) madvise(&(0x7f00001d9000/0x2000)=nil, 0x200000, 0x9) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x4, &(0x7f0000a64000/0x4000)=nil) socket$xdp(0x2c, 0x3, 0x0) 00:12:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000600)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:12:18 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6628, 0x0) 00:12:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:12:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 738.068626][ T27] audit: type=1804 audit(738.012:250): pid=16170 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/700/bus" dev="sda1" ino=1187 res=1 errno=0 00:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002740)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002780)={0x58, r1, 0x9, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5, 0x2}, {0x8}}}]}}]}, 0x58}}, 0x0) 00:12:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:12:18 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000600)={[{0x3d, 0x4e00, "041804d04a4cd79f3ab404d5af9995f38a6346d586c54f3131f4f6223cbe8e5df8aaa0034608636977f48ebc65fcf6fa1e525f39e17b6c31b141461c55"}]}) 00:12:18 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) [ 738.202749][T16178] loop5: detected capacity change from 0 to 16 00:12:18 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:12:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) 00:12:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000100), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 00:12:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000390000ff00000000000600007f000600002fbad10fcfce0819ee000001000000000000000000000009aaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)={0x3, 0x0, [{0xc0010000}]}) 00:12:18 executing program 0: syz_emit_ethernet(0x5dd, &(0x7f0000005b00)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1e62bf", 0x5a7, 0x0, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x6, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @enc_lim, @ra, @jumbo]}, @dstopts={0x0, 0x0, '\x00', [@ra]}, @fragment, @dstopts={0x0, 0x0, '\x00', [@padn]}, @hopopts={0x0, 0x7, '\x00', [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @routing={0x0, 0x14, 0x0, 0x0, 0x0, [@dev, @mcast2, @private0, @empty, @remote, @private0, @remote, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}, @dstopts={0x0, 0x7a, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @hao={0xc9, 0x10, @dev}, @enc_lim, @pad1, @generic={0x0, 0x399, "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"}]}], "c3081eef09cb1e88e33f29a6db5b7ddec6dbf81833964b235d56277195d6abab3a7f051472f197ed9bfb87ae9dbca4e8a14cb1b0f27a1f0dc8cd0bc900b23e6261137ca1c2c58b61ac606452c90710ae32a038b0d2ca9f648817c4ef1c62c8a76394c3a094831c49ca45d7fa7ff316"}}}}}, 0x0) 00:12:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:18 executing program 1: syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "921fab7db1396341a39539b10db4e93d18f9874b05c2202d08feef3c63acf4f3", "cc8b54359c0b889df0ff918f9f0a420932b89b09879df6f569648c17038cbb530f1c86ecee633634e34daa624411f0f8", "73dafb1256d7cde010ea1d26f234c3a20acb32fcc1a010b640851813", {"671bf846cccdc056f11da6490779f73f", "5f036dc8ba4640f9070cf430601be5d7"}}}}}}}, 0x0) 00:12:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04", 0x15}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000040)={'wlan1\x00'}) 00:12:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 738.612647][T14290] usb 3-1: new high-speed USB device number 29 using dummy_hcd 00:12:18 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/202, 0xca) [ 739.163570][T14290] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 739.325432][T14290] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.458747][ T5700] debugfs: Directory 'loop0' with parent 'block' already present! [ 739.475539][T14290] usb 3-1: Product: syz [ 739.478095][ T5700] block device autoloading is deprecated and will be removed. [ 739.500447][T14290] usb 3-1: Manufacturer: syz [ 739.520710][T14290] usb 3-1: SerialNumber: syz [ 739.594201][T14290] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 739.945318][T16208] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.952744][T16208] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.252791][ T5317] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 740.310312][T16208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 740.348469][T16208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 740.642855][T16208] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.651765][T16208] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.660994][T16208] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.669948][T16208] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.676478][T14519] usb 3-1: USB disconnect, device number 29 00:12:21 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000600)={[{0x3d, 0x4e00, "041804d04a4cd79f3ab404d5af9995f38a6346d586c54f3131f4f6223cbe8e5df8aaa0034608636977f48ebc65fcf6fa1e525f39e17b6c31b141461c55"}]}) 00:12:21 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000240)={@random="8b00000000e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "001b00", 0x0, 0x11, 0x0, @mcast1, @private2, [@dstopts, @hopopts]}}}}}}}, 0x0) 00:12:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 00:12:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x10}, {0x0, 0x1}]}]}}, &(0x7f0000000480)=""/4096, 0x56, 0x1000, 0x1}, 0x20) 00:12:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:21 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x6a52) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x2, &(0x7f0000000040)={0x0, "394009df106f8e9c2b7f24311f31cbaddf2b63bd20ca1f36ce419e0b02e492217b"}}) [ 743.636104][ T5317] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 744.253395][ T5317] ath9k_htc: Failed to initialize the device [ 744.435576][T14519] usb 3-1: ath9k_htc: USB layer deinitialized 00:12:24 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000600)={[{0x3d, 0x4e00, "041804d04a4cd79f3ab404d5af9995f38a6346d586c54f3131f4f6223cbe8e5df8aaa0034608636977f48ebc65fcf6fa1e525f39e17b6c31b141461c55"}]}) 00:12:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 00:12:24 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x6a52) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x2, &(0x7f0000000040)={0x0, "394009df106f8e9c2b7f24311f31cbaddf2b63bd20ca1f36ce419e0b02e492217b"}}) 00:12:24 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x6a52) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x2, &(0x7f0000000040)={0x0, "394009df106f8e9c2b7f24311f31cbaddf2b63bd20ca1f36ce419e0b02e492217b"}}) 00:12:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 00:12:25 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x6a52) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x2, &(0x7f0000000040)={0x0, "394009df106f8e9c2b7f24311f31cbaddf2b63bd20ca1f36ce419e0b02e492217b"}}) 00:12:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @empty}}) [ 745.707334][T16258] debugfs: Directory 'loop0' with parent 'block' already present! 00:12:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, 0x0) getxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) [ 746.503322][T14519] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 747.391198][T16233] bridge0: port 2(bridge_slave_1) entered disabled state [ 747.712849][T14519] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 747.721925][T14519] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.731185][T14519] usb 3-1: Product: syz [ 747.752921][T14519] usb 3-1: can't set config #1, error -71 [ 747.766727][T14519] usb 3-1: USB disconnect, device number 30 [ 747.780479][T16233] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 747.830343][T16233] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 748.084933][T16233] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.094324][T16233] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.103295][T16233] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.112158][T16233] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 00:12:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xa, 0x8, 0x5, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000800), &(0x7f0000000200)=""/230, 0x2}, 0x20) 00:12:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 749.363624][T16237] bridge0: port 1(bridge_slave_0) entered disabled state [ 749.656391][T16237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 749.694340][T16237] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 749.926723][T16237] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 749.935842][T16237] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 749.945072][T16237] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 749.954038][T16237] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 00:12:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:30 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000600)={[{0x3d, 0x4e00, "041804d04a4cd79f3ab404d5af9995f38a6346d586c54f3131f4f6223cbe8e5df8aaa0034608636977f48ebc65fcf6fa1e525f39e17b6c31b141461c55"}]}) 00:12:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) flistxattr(r0, 0x0, 0x1d) 00:12:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000006c0)) socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) process_vm_writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000340)=""/223, 0xdf}, {&(0x7f0000000100)=""/8, 0x8}, {0x0}, {&(0x7f0000000440)=""/245, 0xf5}, {0x0}], 0x6, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/174, 0xae}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000001c0)={0x30, 0x0, 0x703, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000005c0)=""/14, &(0x7f0000000600)=0xe) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) 00:12:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:30 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000030c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x1000000000000, 0x0) [ 752.648737][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 752.655787][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 00:12:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285cbe607ecdfb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:12:33 executing program 0: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x7ffff000}]) 00:12:33 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {0x2}, [@SMC_PNETID_IBPORT={0x5, 0x3}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 00:12:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(r0, &(0x7f00000000c0)="240000005f001fff07000000000000fcffffff1010000300feffffc400d8b9ff08800000", 0x24) 00:12:33 executing program 0: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x7ffff000}]) 00:12:33 executing program 5: r0 = gettid() pidfd_open(r0, 0x0) 00:12:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6751e137fe379d602445bf840bce3963d4", 0x11) 00:12:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200000fd0f51f61114c0000000000850000008c0000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:12:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x16ac, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @private}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x7, @private1}], 0x3c) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:12:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6751e137fe379d602445bf840bce3963d4", 0x11) 00:12:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x5d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:12:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)=@ipv4_newnexthop={0x18, 0x5f, 0x1}, 0x18}}, 0x0) 00:12:35 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x21}, 0x10) 00:12:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @bcast, @null, @default, @bcast, @bcast, @bcast, @default]}, 0x48) close(r0) 00:12:36 executing program 0: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x7ffff000}]) 00:12:36 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000000010000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 00:12:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6751e137fe379d602445bf840bce3963d4", 0x11) 00:12:36 executing program 5: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:12:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="6751e137fe379d602445bf840bce3963d4", 0x11) [ 756.111697][ T5317] kernel write not supported for file bpf-prog (pid: 5317 comm: kworker/0:9) 00:12:36 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f00000000c0)="367daf8476033b69e2f4c5ea3d01001a6ecfb7e61480777deed95d7b1ff18ff04b9df5f8fcb10e3b8d2d56cc96534f", 0x2f, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000000)=""/174) 00:12:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000400)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r1 = socket$inet(0x11, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) 00:12:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @bcast, @null, @default, @bcast, @bcast, @bcast, @default]}, 0x48) close(r0) 00:12:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x13, 0x8, 0x5, 0x0, 0x82}, 0x48) 00:12:36 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 00:12:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) setfsuid(0x0) 00:12:36 executing program 0: io_setup(0x1ff, &(0x7f0000000400)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x7ffff000}]) 00:12:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:12:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @bcast, @null, @default, @bcast, @bcast, @bcast, @default]}, 0x48) close(r0) 00:12:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x40000003, 0x0) 00:12:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) listen(r0, 0x8) getpeername$inet(r0, 0x0, &(0x7f0000000240)) 00:12:36 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 00:12:36 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @bcast, @null, @default, @bcast, @bcast, @bcast, @default]}, 0x48) close(r0) 00:12:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0xa00b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000002780)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000680)="517ff9af7b60a0907721", 0x7ffff000}]) 00:12:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:12:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x40000003, 0x0) 00:12:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x23}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:12:36 executing program 1: unshare(0x400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000)="92", 0x1) 00:12:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:12:36 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001440)) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000e40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/20, 0x14}, {&(0x7f0000000f00)=""/179, 0xb3}, {&(0x7f0000000fc0)=""/65, 0x41}, {&(0x7f0000001040)=""/109, 0x6d}, {&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/55, 0x37}, {&(0x7f0000001140)=""/32, 0x20}, {&(0x7f0000001180)=""/240, 0xf0}, {&(0x7f0000001280)=""/93, 0x5d}], 0x9, &(0x7f00000013c0)=""/38, 0x26}, 0x101) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000f3850000000d000000b7000000000000009500000000000000496cf2827fa43a431ca711fcd0cdfa146ec5618e037958e271f60d25b7977f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78bd7f34e4d5b31ae2ec0efd49897a74a0091ff110026e6d2efe310800a0c34f17e3ad6ef3bb782003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704912cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3cf54a751c5116cfedb7ece5a52b0fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa13eab3022d4a5bbfb9c2aec61ce66a38d2fd50117b89a9ab359b4ee71c6e9c18c46a032f02da783c234af4d6a325767d42b4e54fec374861d0227db6436303767d2e24f29e5dad979c32873cdc64b4df8abc18cae2ed4b4390af986458e18eeab5363002b713fc87695bc61c0edc7f3ac26e26ff45a5f3e002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d462d3d6e1d09f04792f3a57a63c1d7676e07e1485b9c9fb55010840331c9825f9386cb5c8f7e49348d27d915b9e9349b17f7aab0d75690d78d5f14805e127ca2aa3beaa073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa18a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd3809add11902b4823ac537c80f8b7a1af2486d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d535e450d36ee321e02c6c1d5511c35f6652bae1b3512ac48c8479966ca33486d340241d96d858458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000002000000000000000000000000000000000069222fdaaa49c84ae8a08d60399210f31d2acd89b9e1a723fd231f6f9e573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289da89cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52db658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb8b6e62b05ef0983f6a2f6b6b050022e1ad40fee92e9b7b4a1358c768bd21d984df6612f31b17829097dad5287224e18f54dea8f64902d36c17f4b83b5b71bcca94e880a644b10b74ec472efcafb5e4e994a454534d5498c12e19603abbca2127a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257280720f643e5d4633c8a9a1069c975ca0686001652b086efc7d769fea19a33b612e176607f39e9aeba5cc74bf0f85af23499192166946e61414cfbdd318f46a1cc9e905630253936fd0299875f2a4ce0c8a1596431a4460b533d48e1053c7030ebedc57304c79a5e9aa16e329143ebe3c81c82cc09b6a878c6038805a86a9af8372989528632e74f9ff15883ee4a60d439a588277f62561b1bfa40f0482e818625f3eb759287d5a775d70000000000000000005ba6ee79319793a6a1991a8858372d52e5afddb40e30129a4e59f457cf4e5733e4c96e7f4a1354c043d48586fe70cd8dcd6b572fe178ebfccb15de20382476f79e94dbb8249df1963c16446457f99859f7b75793b41f15cd3ba4427975b2c6d952f1f7c913e665799f99a5e12177183ca1821bbd3bdcc93906f129737683ae1e8cace2753af2849f595b4634c6f137a0fa2d25f46ac999c9bc314f2bb9e8cda298ba12afbc0bec689fe55444d11f80f899f50436dceb2b7c67c8fc88c7e954b61857d8c452922b951b66c38327a2fc19f1f805fdda7743d4bfeaa4e1201f9e7436e962173772668c8a6810b6b5f12ce1f59e52b9e4ffe963399e5136f2371e8aefcc780dbbcde8f3a1504cfc2d82cd8ff6f1ef54470a7fb50be890e578790e2b4b68de6ef8d80ecb1efc71f4a8453fcbb0a077da76efd1045f4853169c2563071d61ec7b874c97c454f59e1736e32e3af8f51e52b4cae5bcfffcebc32275e764996e05264d6cab071b67a465dd9ea5a65a7e40d6b56b04564d4612662e786e3f3ea9692de749fa24e7129d1bd8becf5e4f92565100c888de7389684e23f03ac57ecfec4aa1e9132cd19d301e5e5d06b9f82b62ff11abd9f758a2b9dbe227a02ebe6ed01aed431cd195d348b9651dd963683c8335d4127be3130c70d0032fd7f07b1e3dfb2ebc607ca59c670690930e391cec5dbbadc694067ba5832e0ad8a9abc480b078c00db7d82450c1c2e8b10e2e490ba34c8b7185efc3d94909ecbf2f845c29ed611e2822c58a79e15c75543c92979cbaf20b90aae62c8fcc89dca9aa2a804c16b0f6ce450afd102638a1f893c06ecd87713f333aa59534e0997cecfd5c1f3126a9a96ebaff4495676281d681c118748ffb7dcca956f2854698e85c046af77bf660036de616c2aa85b09a72996af36dc59143664876a6f4bab77a275a0000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0310600d698cb89e14f008001fffffff07000800632977fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e", 0x0, 0x320e0000}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@ptr={0x2}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x1, [{0x6, 0x1, 0xd6}]}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000600)=""/41, 0x40, 0x29, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000ac0)=@raw=[@ldst={0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x3}, @exit], 0x0, 0x0, 0x8e, &(0x7f0000000b40)=""/142, 0x41000, 0x14, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000c00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0x3, 0xfffffff7, 0x1653}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="188e3df42e000000000000000000000095000000000000008500000165000000cf905baedffe2b116bccddc4"], &(0x7f00000002c0)='GPL\x00', 0x6dae72ba, 0xb0, &(0x7f0000000300)=""/176, 0x41100, 0x0, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000880)={0x6}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xe, 0x4, 0xd4f6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0x8, 0x4, 0x372, 0x60, 0x1, 0x9, '\x00', r4, 0xffffffffffffffff, 0x5, 0xffffffff, 0x2}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x8, [@datasec={0x6, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x7f}, {0x4, 0x0, 0x41}, {0x5, 0x55, 0xdd3}, {0x3, 0x0, 0x10000}, {0x1, 0x4, 0x1}, {0x2, 0xff, 0x1}], "bb"}]}, {0x0, [0x30, 0x0, 0x2e, 0x10, 0x2e, 0x2e]}}, &(0x7f0000000280)=""/92, 0x78, 0x5c}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x7, 0xb90, 0x80000000, 0x20, 0xffffffffffffffff, 0x3f, '\x00', r4, r6, 0x5, 0x4, 0x0, 0xd}, 0x48) 00:12:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:12:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x40000003, 0x0) 00:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) 00:12:36 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 00:12:36 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = syz_io_uring_setup(0x501d, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:12:36 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, 0xfffffffffffffffc) [ 756.933200][T16383] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:12:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4208, r0) wait4(0x0, 0x0, 0x40000003, 0x0) 00:12:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) writev(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/102400, 0x19000}], 0x1}}], 0x2, 0x40000160, 0x0) write(r2, &(0x7f0000019480)="a941009a74d5cfbf66fc5d12975be17d46b08a6e04a5d0aecc5d8c3ab194916f5d87f9382126a2422d140c4b", 0x2c) 00:12:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:12:37 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 00:12:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 757.192288][T16404] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 757.235608][T16406] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:12:37 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001440)) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000e40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/20, 0x14}, {&(0x7f0000000f00)=""/179, 0xb3}, {&(0x7f0000000fc0)=""/65, 0x41}, {&(0x7f0000001040)=""/109, 0x6d}, {&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/55, 0x37}, {&(0x7f0000001140)=""/32, 0x20}, {&(0x7f0000001180)=""/240, 0xf0}, {&(0x7f0000001280)=""/93, 0x5d}], 0x9, &(0x7f00000013c0)=""/38, 0x26}, 0x101) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000f3850000000d000000b7000000000000009500000000000000496cf2827fa43a431ca711fcd0cdfa146ec5618e037958e271f60d25b7977f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78bd7f34e4d5b31ae2ec0efd49897a74a0091ff110026e6d2efe310800a0c34f17e3ad6ef3bb782003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704912cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3cf54a751c5116cfedb7ece5a52b0fbcbbf35b1ed777148ba532e6ea09c346df08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa13eab3022d4a5bbfb9c2aec61ce66a38d2fd50117b89a9ab359b4ee71c6e9c18c46a032f02da783c234af4d6a325767d42b4e54fec374861d0227db6436303767d2e24f29e5dad979c32873cdc64b4df8abc18cae2ed4b4390af986458e18eeab5363002b713fc87695bc61c0edc7f3ac26e26ff45a5f3e002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d462d3d6e1d09f04792f3a57a63c1d7676e07e1485b9c9fb55010840331c9825f9386cb5c8f7e49348d27d915b9e9349b17f7aab0d75690d78d5f14805e127ca2aa3beaa073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa18a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd3809add11902b4823ac537c80f8b7a1af2486d6ccf4918a47312c806d0223f4586f29b0d012620a7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0733643e4a6632d535e450d36ee321e02c6c1d5511c35f6652bae1b3512ac48c8479966ca33486d340241d96d858458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d480ffef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7aa5729ac9098e28d733b9300000002000000000000000000000000000000000069222fdaaa49c84ae8a08d60399210f31d2acd89b9e1a723fd231f6f9e573273d32b33d7e60f4d7b9e874e5c19c44ac9b354dbc0f3fee1d4aeb56723da289da89cc325b6b9125624a348b2ccdf6f81b94ba31a03070983c857faa5c585ce80a9ed52db658ee7ab809cd7722f7787fd460d28333b895f113eec4ef84fad96b80744c2b8dc29f9bb8b6e62b05ef0983f6a2f6b6b050022e1ad40fee92e9b7b4a1358c768bd21d984df6612f31b17829097dad5287224e18f54dea8f64902d36c17f4b83b5b71bcca94e880a644b10b74ec472efcafb5e4e994a454534d5498c12e19603abbca2127a000b8ceb249121c0a7e285732ed1d416a6deb7938419ab6d9c2a5cba3f8e277c548ab833f07d3e2c633d1a232fb8831d117c3cc5d4fa7bb28007ce31c3d5fa7b9337f89734dd43591e98a5d43f3dd759cabfdb88ef3f44bc6eddc1e9f9e36763b05a64d0c62e8580e2676e05257280720f643e5d4633c8a9a1069c975ca0686001652b086efc7d769fea19a33b612e176607f39e9aeba5cc74bf0f85af23499192166946e61414cfbdd318f46a1cc9e905630253936fd0299875f2a4ce0c8a1596431a4460b533d48e1053c7030ebedc57304c79a5e9aa16e329143ebe3c81c82cc09b6a878c6038805a86a9af8372989528632e74f9ff15883ee4a60d439a588277f62561b1bfa40f0482e818625f3eb759287d5a775d70000000000000000005ba6ee79319793a6a1991a8858372d52e5afddb40e30129a4e59f457cf4e5733e4c96e7f4a1354c043d48586fe70cd8dcd6b572fe178ebfccb15de20382476f79e94dbb8249df1963c16446457f99859f7b75793b41f15cd3ba4427975b2c6d952f1f7c913e665799f99a5e12177183ca1821bbd3bdcc93906f129737683ae1e8cace2753af2849f595b4634c6f137a0fa2d25f46ac999c9bc314f2bb9e8cda298ba12afbc0bec689fe55444d11f80f899f50436dceb2b7c67c8fc88c7e954b61857d8c452922b951b66c38327a2fc19f1f805fdda7743d4bfeaa4e1201f9e7436e962173772668c8a6810b6b5f12ce1f59e52b9e4ffe963399e5136f2371e8aefcc780dbbcde8f3a1504cfc2d82cd8ff6f1ef54470a7fb50be890e578790e2b4b68de6ef8d80ecb1efc71f4a8453fcbb0a077da76efd1045f4853169c2563071d61ec7b874c97c454f59e1736e32e3af8f51e52b4cae5bcfffcebc32275e764996e05264d6cab071b67a465dd9ea5a65a7e40d6b56b04564d4612662e786e3f3ea9692de749fa24e7129d1bd8becf5e4f92565100c888de7389684e23f03ac57ecfec4aa1e9132cd19d301e5e5d06b9f82b62ff11abd9f758a2b9dbe227a02ebe6ed01aed431cd195d348b9651dd963683c8335d4127be3130c70d0032fd7f07b1e3dfb2ebc607ca59c670690930e391cec5dbbadc694067ba5832e0ad8a9abc480b078c00db7d82450c1c2e8b10e2e490ba34c8b7185efc3d94909ecbf2f845c29ed611e2822c58a79e15c75543c92979cbaf20b90aae62c8fcc89dca9aa2a804c16b0f6ce450afd102638a1f893c06ecd87713f333aa59534e0997cecfd5c1f3126a9a96ebaff4495676281d681c118748ffb7dcca956f2854698e85c046af77bf660036de616c2aa85b09a72996af36dc59143664876a6f4bab77a275a0000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0310600d698cb89e14f008001fffffff07000800632977fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e", 0x0, 0x320e0000}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@ptr={0x2}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x1, [{0x6, 0x1, 0xd6}]}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000600)=""/41, 0x40, 0x29, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000ac0)=@raw=[@ldst={0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x3}, @exit], 0x0, 0x0, 0x8e, &(0x7f0000000b40)=""/142, 0x41000, 0x14, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000c00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0x3, 0xfffffff7, 0x1653}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="188e3df42e000000000000000000000095000000000000008500000165000000cf905baedffe2b116bccddc4"], &(0x7f00000002c0)='GPL\x00', 0x6dae72ba, 0xb0, &(0x7f0000000300)=""/176, 0x41100, 0x0, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000880)={0x6}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xe, 0x4, 0xd4f6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0x8, 0x4, 0x372, 0x60, 0x1, 0x9, '\x00', r4, 0xffffffffffffffff, 0x5, 0xffffffff, 0x2}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x8, [@datasec={0x6, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x7f}, {0x4, 0x0, 0x41}, {0x5, 0x55, 0xdd3}, {0x3, 0x0, 0x10000}, {0x1, 0x4, 0x1}, {0x2, 0xff, 0x1}], "bb"}]}, {0x0, [0x30, 0x0, 0x2e, 0x10, 0x2e, 0x2e]}}, &(0x7f0000000280)=""/92, 0x78, 0x5c}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x7, 0xb90, 0x80000000, 0x20, 0xffffffffffffffff, 0x3f, '\x00', r4, r6, 0x5, 0x4, 0x0, 0xd}, 0x48) 00:12:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 00:12:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000080)=""/36, &(0x7f00000000c0)=0x24) 00:12:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:12:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:12:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003c000b08d25a80648c6394f90424fc600b0002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:12:37 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 757.877488][T16414] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 757.914637][T16415] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:12:37 executing program 4: timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) 00:12:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 757.925468][T16414] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.3'. [ 757.958770][T16421] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:12:37 executing program 4: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x40043d0d, 0x0) 00:12:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @loopback={0x2}}]}, 0x30}, 0x8}, 0x0) 00:12:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 758.159718][T16435] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 00:12:38 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:12:38 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001440)) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000e40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/20, 0x14}, {&(0x7f0000000f00)=""/179, 0xb3}, {&(0x7f0000000fc0)=""/65, 0x41}, {&(0x7f0000001040)=""/109, 0x6d}, {&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/55, 0x37}, {&(0x7f0000001140)=""/32, 0x20}, {&(0x7f0000001180)=""/240, 0xf0}, {&(0x7f0000001280)=""/93, 0x5d}], 0x9, &(0x7f00000013c0)=""/38, 0x26}, 0x101) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0310600d698cb89e14f008001fffffff07000800632977fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e", 0x0, 0x320e0000}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@ptr={0x2}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x1, [{0x6, 0x1, 0xd6}]}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000600)=""/41, 0x40, 0x29, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000ac0)=@raw=[@ldst={0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x3}, @exit], 0x0, 0x0, 0x8e, &(0x7f0000000b40)=""/142, 0x41000, 0x14, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000c00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0x3, 0xfffffff7, 0x1653}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="188e3df42e000000000000000000000095000000000000008500000165000000cf905baedffe2b116bccddc4"], &(0x7f00000002c0)='GPL\x00', 0x6dae72ba, 0xb0, &(0x7f0000000300)=""/176, 0x41100, 0x0, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000880)={0x6}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xe, 0x4, 0xd4f6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0x8, 0x4, 0x372, 0x60, 0x1, 0x9, '\x00', r4, 0xffffffffffffffff, 0x5, 0xffffffff, 0x2}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x8, [@datasec={0x6, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x7f}, {0x4, 0x0, 0x41}, {0x5, 0x55, 0xdd3}, {0x3, 0x0, 0x10000}, {0x1, 0x4, 0x1}, {0x2, 0xff, 0x1}], "bb"}]}, {0x0, [0x30, 0x0, 0x2e, 0x10, 0x2e, 0x2e]}}, &(0x7f0000000280)=""/92, 0x78, 0x5c}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x7, 0xb90, 0x80000000, 0x20, 0xffffffffffffffff, 0x3f, '\x00', r4, r6, 0x5, 0x4, 0x0, 0xd}, 0x48) 00:12:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x44, r4}) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x150, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x120, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x110, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e4, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff87, 0x1, {0x9, 0x2be5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5000000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xb, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x3000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a4a, 0x2ed9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0xa}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xad4a, 0x5}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x150}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:12:38 executing program 4: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x1555555555555780, 0x0, 0x0, 0x0) 00:12:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000001c0)={0xa, {0xfffffffd}}) 00:12:38 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) 00:12:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 00:12:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x0) 00:12:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}}, 0x0) [ 758.845018][T16444] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 00:12:38 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:12:38 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)={0x200000, 0x0, 0x3}, 0x18) 00:12:38 executing program 2: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000180)='k', 0x1, 0xfffffffffffffffd) 00:12:38 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:12:39 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000001440)) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000e40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/20, 0x14}, {&(0x7f0000000f00)=""/179, 0xb3}, {&(0x7f0000000fc0)=""/65, 0x41}, {&(0x7f0000001040)=""/109, 0x6d}, {&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/55, 0x37}, {&(0x7f0000001140)=""/32, 0x20}, {&(0x7f0000001180)=""/240, 0xf0}, {&(0x7f0000001280)=""/93, 0x5d}], 0x9, &(0x7f00000013c0)=""/38, 0x26}, 0x101) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0310600d698cb89e14f008001fffffff07000800632977fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e", 0x0, 0x320e0000}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@ptr={0x2}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x1, [{0x6, 0x1, 0xd6}]}]}, {0x0, [0x5f, 0x0]}}, &(0x7f0000000600)=""/41, 0x40, 0x29, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000ac0)=@raw=[@ldst={0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x3}, @exit], 0x0, 0x0, 0x8e, &(0x7f0000000b40)=""/142, 0x41000, 0x14, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000c00)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0x3, 0xfffffff7, 0x1653}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x0, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="188e3df42e000000000000000000000095000000000000008500000165000000cf905baedffe2b116bccddc4"], &(0x7f00000002c0)='GPL\x00', 0x6dae72ba, 0xb0, &(0x7f0000000300)=""/176, 0x41100, 0x0, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000880)={0x6}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xe, 0x4, 0xd4f6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0x1, 0x1, 0x1]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0x8, 0x4, 0x372, 0x60, 0x1, 0x9, '\x00', r4, 0xffffffffffffffff, 0x5, 0xffffffff, 0x2}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x8, [@datasec={0x6, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x0, 0x7f}, {0x4, 0x0, 0x41}, {0x5, 0x55, 0xdd3}, {0x3, 0x0, 0x10000}, {0x1, 0x4, 0x1}, {0x2, 0xff, 0x1}], "bb"}]}, {0x0, [0x30, 0x0, 0x2e, 0x10, 0x2e, 0x2e]}}, &(0x7f0000000280)=""/92, 0x78, 0x5c}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x7, 0xb90, 0x80000000, 0x20, 0xffffffffffffffff, 0x3f, '\x00', r4, r6, 0x5, 0x4, 0x0, 0xd}, 0x48) 00:12:39 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xfffffffffffffe73, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 00:12:39 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7}, 0x0, 0x6}) 00:12:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 00:12:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x900022, &(0x7f00000001c0)={[{@inode_readahead_blks}]}) 00:12:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000d80)="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", 0x480, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:12:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@pktinfo={{0x12, 0x11, 0x67, {@loopback={0x0, 0x1000000000000000}}}}], 0x28}}], 0x1, 0x0) 00:12:39 executing program 2: syz_emit_ethernet(0x10e, &(0x7f00000003c0)=ANY=[@ANYBLOB="bba9bbbbbbbb01000000000086dd60a9859b00d8110000000000000000000000ffffe000000200000000000000000000ff"], 0x0) 00:12:39 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7}, 0x0, 0x6}) 00:12:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="d3", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000180)={r1, 0x0, 0x0}) 00:12:39 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7}, 0x0, 0x6}) 00:12:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x1}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 760.089459][T16476] EXT4-fs (sda1): re-mounted. Quota mode: none. 00:12:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x900022, &(0x7f00000001c0)={[{@inode_readahead_blks}]}) 00:12:40 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) prctl$PR_GET_DUMPABLE(0x35) 00:12:40 executing program 1: r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa000200e}) ppoll(&(0x7f0000000080)=[{r1, 0x4}, {r0}], 0x2, 0x0, 0x0, 0x0) 00:12:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 00:12:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{}, {0x7}, 0x0, 0x6}) 00:12:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x4, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 00:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000433300008477fbac14140ee0080001c699da153f0ae0e6e380f60122f683317585d7472b1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x22802) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000009c0)={0x3c, 0x6, 0x0, {0x0, 0x0, 0x13, 0x0, '/dev/btrfs-control\x00'}}, 0x29) 00:12:40 executing program 3: r0 = socket(0x23, 0x5, 0x0) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) [ 760.738694][T16507] EXT4-fs (sda1): re-mounted. Quota mode: none. 00:12:40 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 00:12:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000200)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 00:12:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) 00:12:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x900022, &(0x7f00000001c0)={[{@inode_readahead_blks}]}) 00:12:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x7a, 0x0, 0x0, 0x0, "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", 0x0, "11ad6d246b4710b1f0eb7cb4266322ee217a7d09"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "060000ff0100"}, 0x7}}]}, 0x14c}}, 0x0) 00:12:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 00:12:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000007a000101000000000020000007", @ANYRESDEC], 0x20}}, 0x0) [ 760.930437][T16524] usb usb2: usbfs: process 16524 (syz-executor.0) did not claim interface 0 before use [ 760.957623][T16527] EXT4-fs (sda1): re-mounted. Quota mode: none. 00:12:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) [ 761.145653][T16536] loop5: detected capacity change from 0 to 6 [ 761.180112][T16536] FAT-fs (loop5): Directory bread(block 6) failed [ 761.198282][T16536] FAT-fs (loop5): Directory bread(block 6) failed [ 761.206252][T16536] FAT-fs (loop5): Directory bread(block 6) failed 00:12:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x900022, &(0x7f00000001c0)={[{@inode_readahead_blks}]}) [ 761.924240][T16543] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 762.013725][ T27] audit: type=1804 audit(761.972:251): pid=16545 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/794/bus" dev="sda1" ino=1155 res=1 errno=0 00:12:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) 00:12:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) 00:12:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:12:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) 00:12:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) [ 762.802944][ T27] audit: type=1800 audit(761.972:252): pid=16545 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 764.359892][T16563] loop5: detected capacity change from 0 to 6 [ 765.195560][T16560] loop1: detected capacity change from 0 to 6 [ 767.607304][T16563] FAT-fs (loop5): Directory bread(block 6) failed 00:12:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) 00:12:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) [ 767.652754][T16560] FAT-fs (loop1): Directory bread(block 6) failed 00:12:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) 00:12:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) 00:12:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a9fe1788288d3b2d44f48edcb95d12c023fbd8e96c22e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24fdda18568c3b0f24b557239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff36a6ab51f3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b45627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e10036df510bcb529c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b20000000000000000cf64c910983424f1bb5f49abdcbbc8e12238c02c6dd25d8ff1b2971a57f6e13baf8fdc881660dbc2735bf29d259eff337e64698978776d56edb59d95f28491240b81d5884afd9e3904acfb1a33d508c6603871a064893076aba65e48a01dfe3e8e658d2dcdd216baf6fc4bca60cc6b43ed63bd81f0ad3eab17f8719c905e7c8a8b27328bd9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) 00:12:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) [ 769.991463][ T27] audit: type=1804 audit(767.082:253): pid=16562 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/795/bus" dev="sda1" ino=1186 res=1 errno=0 [ 770.020002][ T27] audit: type=1800 audit(767.082:254): pid=16562 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 770.039806][ T27] audit: type=1804 audit(767.132:255): pid=16565 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2338838905/syzkaller.3wLBjY/735/bus" dev="sda1" ino=1188 res=1 errno=0 [ 770.064586][ T27] audit: type=1800 audit(767.132:256): pid=16565 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1188 res=0 errno=0 [ 770.085946][ T27] audit: type=1804 audit(769.382:257): pid=16581 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/796/bus" dev="sda1" ino=1160 res=1 errno=0 [ 770.111295][ T27] audit: type=1800 audit(769.382:258): pid=16581 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 770.134239][ T27] audit: type=1804 audit(769.422:259): pid=16582 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2338838905/syzkaller.3wLBjY/736/bus" dev="sda1" ino=1164 res=1 errno=0 [ 771.400059][T16605] loop1: detected capacity change from 0 to 6 [ 772.437767][T16602] loop5: detected capacity change from 0 to 6 [ 772.604422][T16602] FAT-fs (loop5): Directory bread(block 6) failed 00:12:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) 00:12:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x0, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef000000000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x104}, {&(0x7f0000000140)=""/85, 0xd4}, {&(0x7f0000000fc0)=""/4096, 0x29b}, {&(0x7f0000000400)=""/106, 0x2e}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x2db}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x47c}], 0xc4, &(0x7f0000000600)=""/191, 0x41, 0x40000000}}], 0x400000000000153, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r4, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x3, 0x0) r6 = syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{0x0}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000040)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'koi8-ru'}}]}) mknodat$loop(r7, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000030c0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="a88fee9f56a97cd843f34be404db31142fdb351bae1a7128c199ae245f17aa3da90290bb29001a82c9d9edc2f8d149ec4f0209b77639182ecb4ed176f7a544e1b882721b38a1e13b9ec9e81e32808754d30be6ba241b18c6e3998fbc60db6ea32a6965df4325c52a141aa957ba9f10980ca442290ff0352a", 0x78}, {&(0x7f0000000540)="2f26362dcd8a04660e9e60f1c873e2f7645028a9bae7eff93248f11daf1663467a71cc751fd622531dfd645a57fe3bfcacc9366255e53774d3bad75f20e49267a1d7b13aec407ea9c6a3ba87f69c08db70079518842310194162a2132536f91ff5fef508e4cdc609c4a78c7b42c4d7855d13f9dc17886ea5f05a2955a2cc1b77aef4b48ebbc05a8e946509f8a64feb4e5073ff96823c53", 0x97}, {&(0x7f00000001c0)="41c37b53ebc3a8390d9754b886f2e069f810d1fab14afaad0bee43ecfaf16e82a56a5707948abac5702055ca085b6e4fa263", 0x32}, {&(0x7f0000000880)="72496eee22911a470f6475e13dcc0e76068d859979a614c9e4c74d5ba7f2a7dae53befd85e83f17ad5a3386e2559f1604d86a8fc1aec022d20b7c13ff9d5e0499c0e9d10e8cedc79a3749bba19e12f83d592865c9f6f45baf94e927c605f3ec3c3df7489ff6d5e5a3e7c3865853ae96f40656eded17cf264dc85ffcf4f9dbb5e06d02ff761b3f4a7bc7074f588e66aa81bbb6f1e4d8edff314924e3848b702310c81eced61e286e2f828f85adfb7f2583d6c7d0b99e5e492b73229a5851b52d385f19016895941eb348179378543e6b0badf796a28f2d91f6a8bb012ae9bdd2d6e59a66322", 0xe5}], 0x4, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r2, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r3, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x80, 0x4000800}}, {{&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000d00)}], 0x1, &(0x7f0000000e40)=[@rights={{0x20, 0x1, 0x1, [r5, r1, r6, r7]}}], 0x20, 0x804}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003080)=[{&(0x7f0000000f00)="18139b44c5aa58af1abf21a80d502e79bdc6b1dc27778e9c71a5cac5de2146c64e709270833623d2d2de372a2c738834764e535a33b16a0e8c6868de87038653c3668002c243156379c80326d282fa96be0f897e8e1be0e63f139487223f338056f6a0c7a9e8fca5812aae414ebfd13dfa803f225f01853396b8ba2405d6d33198daa744e420ec2a1bb9530d22b44e7e348ac8b346ac5f1d54c6cfd64554c2d5852c868c812989abd12988e01768e097f1208f902b014edceb74274d", 0xbc}, {&(0x7f0000002fc0)="4ff2f286713dead73c594ad5d8e64baf7beccaf23528a053dd061cce03ab6fe974324e1a54aacda4666eff", 0x2b}, {&(0x7f0000003000)="ff6ea4d757c2ba5965069055fa95b805d7fe9030bc098d0785f0b5d45b3e21025fa3cd3f5c393f5407c6395530ed9f006d7c665ff33f224c0110cf32259ff9f799aeec85cf7463963e445d965b340153591427eb227434e9b7eb390da9b18f3ecf4ed959a5638dddbbb2969ec25b357f2a860acb0b7d98fda5be8570", 0x7c}], 0x3, 0x0, 0x0, 0x4010}}], 0x3, 0x24044815) [ 772.780287][T16605] FAT-fs (loop1): Directory bread(block 6) failed 00:12:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000433300008477fbac14140ee0080001c699da153f0ae0e6e380f60122f683317585d7472b1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) [ 775.282916][T16625] loop5: detected capacity change from 0 to 6 [ 775.283093][T16623] loop1: detected capacity change from 0 to 6 00:12:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a9fe1788288d3b2d44f48edcb95d12c023fbd8e96c22e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24fdda18568c3b0f24b557239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff36a6ab51f3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b45627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e10036df510bcb529c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b20000000000000000cf64c910983424f1bb5f49abdcbbc8e12238c02c6dd25d8ff1b2971a57f6e13baf8fdc881660dbc2735bf29d259eff337e64698978776d56edb59d95f28491240b81d5884afd9e3904acfb1a33d508c6603871a064893076aba65e48a01dfe3e8e658d2dcdd216baf6fc4bca60cc6b43ed63bd81f0ad3eab17f8719c905e7c8a8b27328bd9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) [ 775.317053][ T27] audit: type=1800 audit(769.422:260): pid=16582 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 775.319534][T16623] FAT-fs (loop1): Directory bread(block 6) failed [ 775.362018][T16625] FAT-fs (loop5): Directory bread(block 6) failed 00:12:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a9fe1788288d3b2d44f48edcb95d12c023fbd8e96c22e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24fdda18568c3b0f24b557239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff36a6ab51f3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b45627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e10036df510bcb529c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b20000000000000000cf64c910983424f1bb5f49abdcbbc8e12238c02c6dd25d8ff1b2971a57f6e13baf8fdc881660dbc2735bf29d259eff337e64698978776d56edb59d95f28491240b81d5884afd9e3904acfb1a33d508c6603871a064893076aba65e48a01dfe3e8e658d2dcdd216baf6fc4bca60cc6b43ed63bd81f0ad3eab17f8719c905e7c8a8b27328bd9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) [ 775.433943][ T27] audit: type=1804 audit(771.312:261): pid=16604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2338838905/syzkaller.3wLBjY/737/bus" dev="sda1" ino=1191 res=1 errno=0 [ 775.543804][ T27] audit: type=1800 audit(771.312:262): pid=16604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1191 res=0 errno=0 [ 775.658515][ T27] audit: type=1804 audit(772.462:263): pid=16611 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir713525161/syzkaller.RcgwOG/797/bus" dev="sda1" ino=1192 res=1 errno=0 [ 776.501002][ T27] audit: type=1800 audit(772.462:264): pid=16611 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1192 res=0 errno=0 00:12:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) [ 776.564353][ T27] audit: type=1804 audit(775.692:265): pid=16652 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/803/bus" dev="sda1" ino=1193 res=1 errno=0 [ 776.592349][ T27] audit: type=1800 audit(775.692:266): pid=16652 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1193 res=0 errno=0 [ 776.758003][ T27] audit: type=1804 audit(776.722:267): pid=16667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/804/bus" dev="sda1" ino=1185 res=1 errno=0 [ 776.917583][ T27] audit: type=1800 audit(776.722:268): pid=16667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 00:12:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x30}}, 0x0) 00:12:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x6e}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:12:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a9fe1788288d3b2d44f48edcb95d12c023fbd8e96c22e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24fdda18568c3b0f24b557239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff36a6ab51f3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b45627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e10036df510bcb529c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b20000000000000000cf64c910983424f1bb5f49abdcbbc8e12238c02c6dd25d8ff1b2971a57f6e13baf8fdc881660dbc2735bf29d259eff337e64698978776d56edb59d95f28491240b81d5884afd9e3904acfb1a33d508c6603871a064893076aba65e48a01dfe3e8e658d2dcdd216baf6fc4bca60cc6b43ed63bd81f0ad3eab17f8719c905e7c8a8b27328bd9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000433300008477fbac14140ee0080001c699da153f0ae0e6e380f60122f683317585d7472b1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:57 executing program 2: mremap(&(0x7f0000101000/0x8000)=nil, 0x8000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) madvise(&(0x7f0000103000/0x400000)=nil, 0x400000, 0x12) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 00:12:57 executing program 3: r0 = syz_io_uring_setup(0x50d, &(0x7f0000000340), &(0x7f0000196000/0x2000)=nil, &(0x7f0000193000/0x4000)=nil, &(0x7f0000000240), &(0x7f00000004c0)) poll(0x0, 0x0, 0x81) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x15, 0x0, 0x1) 00:12:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:58 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@lsrr={0x83, 0x3}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1=0xe000002f}, {@multicast2=0xe0000006}, {@dev}, {@multicast1}, {@local}, {@empty}, {@multicast1}]}]}}}}}}}, 0x0) 00:12:58 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="e00000001000256900000000006462672d28"], 0xe0}}, 0x0) 00:12:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000008000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001500)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000800010061746d"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001280)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 778.316708][T16712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:12:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) ioprio_set$pid(0x3, 0x0, 0x0) 00:12:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f0000000380)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x5, 0x54, &(0x7f0000000800)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x1, 0x1, 0xa, 0x0, 0x10, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x6, 0xa, 0x8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @btf_id]}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x7fb2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, 0x4, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:12:58 executing program 4: unshare(0x40400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000080), 0x10) 00:12:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000}) 00:12:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x44, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x9}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}]}]}, 0x44}}, 0x0) 00:12:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r3, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x4, 0x2811fdff) r4 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$FUSE_LK(r4, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r5, 0x100000011, 0x4, 0x2811fdff) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r6, &(0x7f0000000280)={0x28, 0xfffffffffffffffe, 0x0, {{0x6, 0x0, 0x2}}}, 0x28) fallocate(r6, 0x100000011, 0x4, 0x2811fdff) r7 = dup(r2) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe40, 0xfd00000a, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf0ffff}, 0x28) 00:12:58 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000880)=[{&(0x7f0000000000)="eb3c906d8d6673fd", 0x8, 0xe}, {0x0, 0x0, 0x10dfc}], 0x0, &(0x7f0000000480)) 00:12:58 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/211) r0 = semget(0x1, 0x4, 0x452) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)=""/11) semop(r0, &(0x7f0000000140)=[{0x4, 0x6c2}, {0x3, 0x7f, 0x800}, {0x3, 0x10, 0x1000}, {0x3, 0x6}, {0x0, 0x1, 0x2000}, {0x2, 0x9, 0x1000}], 0x6) semop(r0, &(0x7f0000000180)=[{0x1, 0xb4c, 0x800}, {0x1, 0xe000, 0x1800}, {0x3, 0x7, 0x1800}, {0x3, 0x81, 0x1000}, {0x3, 0x93f, 0x1800}], 0x5) r1 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, r1, 0xee01, 0x0, 0xee01, 0xa4}, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0xa803, 0xa, 0xa0, 0x20, 0x89, 0x0, r1}, {0x9, 0x7, 0x7, 0x4, 0x7, 0x4, 0x7, 0x8000000000000000}, {0xf052, 0x3, 0x4, 0x7}, 0xfff, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in=@private=0xa010100, 0x4d2, 0xff}, 0xa, @in=@local, 0x3505, 0x0, 0x2, 0x7, 0x1, 0x4, 0xfffffb36}}, 0xe8) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/104) r3 = semget$private(0x0, 0x3, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x1, 0x0, 0x205) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f00000003c0)=""/137) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)=""/114) semop(r0, &(0x7f0000000500)=[{0x2, 0x1, 0x800}, {0x4, 0x7}, {0x3, 0x6, 0x800}, {0x6, 0x40, 0x1c00}], 0x4) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000540)=""/209) r5 = semget(0x1, 0x4, 0x618) semop(r5, &(0x7f0000000640)=[{0x3, 0x7, 0x800}, {0x0, 0x8, 0x1000}, {0x3, 0x7, 0x800}, {0x2, 0xb920, 0x1000}], 0x4) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000680)=""/32) 00:12:58 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x24, 0x0, @wg=@data={0x4, 0x0, 0x0, "1f14741d066d6d81d9f68d9c"}}}}}}, 0x0) 00:12:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 00:12:59 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x24, 0x0, @wg=@data={0x4, 0x0, 0x0, "1f14741d066d6d81d9f68d9c"}}}}}}, 0x0) 00:12:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="e9211223957efdeca02fa26a192010253096fca9cea0fd94779044aa1d93b1948df5cb48c853104f2355b6421c17002c0f19a5b065db70547f13eebd7313ba106a0f9fa89d634e5c6a40471ddf122157ffd4d51c4470a5686950380861955b5fa3ed92b391316bf095ae4e9a9b56ff639c6abffe23", 0x75}, {&(0x7f00000001c0)="49ff91be2f5c4d330f289d6edb8d1f9be2e2d7dc344352", 0x17}, {&(0x7f0000000280)="9fa30725c9e6ecc8639b538d", 0xc}, {&(0x7f0000000340)="666684d46bdecaf6bed430d4f82fe77d23735ec26e5f01c4bbb66758435f6d4ffbf6f6b6418d74b13670f8df699b9af3d3ddef5ffc5867bb01804090e480d963c4b0be25c65316d4c517c12ebf66f75894b09c239e391a78ce9791b85dbc9c4ed5ac02f5b02e8603767014de87dd1e218bda523c7dc1138bf434c65a2b4ae3d4c0e8700c1b48e1bf8ac7a4be1f9265f9a4d26a4e431437586fda6e24f1880002b62744be9675a183ed2127a6cb8bfa4544b67c160f4a1b87faa1d0", 0xbb}, {&(0x7f0000000500)="4e20a1094a557ff6716bc593e7c59041bf9bc3280182641dca6a6bfe060cdab18cd7ba80fe98521a6a34aad99a55526d88ac441e6b9fb8980a7afd802664f557ebe3ff278fabd18b5722fd44f9dc40a9c85ff2c7cfbe919a3c169bcfaff46aa8518b287d68b7449a7a8c63ef958cfc126539bf2c67d09773b7fac31187bdbc74ee4c7df51c475a4b613c59e5e45b6db9cbc4dbef1486d822071041f52ac7ef986294042cd501059cb72d560585", 0xad}, {&(0x7f00000005c0)="cab5132e5f154f640c535defca2b7541a11b40c4f2c65d8d323be1bfb4a550a1416505f8c8c3727808c50ba9db515685f7e13c539d3ecf9fe4bb43288585b2e5b67a0e03efec2d906d044d6088a43b40751c58684bfb13fcea4b2a64baf0dc70dde51c4ad7ea53136d01b070b17a7724ceb4670cf05492b4402021ae1a1d0c07c1a67c6ae6da08a7997d22674cae0f62d8974bedbbceed14024ac11b5f39854d56bfb91c6bff5039f5a85a05", 0xac}, {&(0x7f00000002c0)="9f4db5f1a55901298230ea65366b06f3cd45bb4a27a1a2d95be47a1e211ef2d930218ed72d08f5f033569ad29f", 0x2d}], 0x7}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/233, 0xe9}], 0x1, &(0x7f0000001d00)=""/4080, 0xff0}, 0x0) close(r0) 00:12:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c522ca56a893844aaa693adc7bf028f9f6447"}) 00:12:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000f80000000000000000009500000000000000f9e5b132208a84401bf37adf9015583c8ed0c14e07a8310794973054a4a3a7798b6ecec4bd667b5c6eaba0ab4c5e394a2dde51c3aab11af4b5ff6609791a552caa59a99076251e09c8d3e86f736eb09d2de6448cce5319bdd229d873805d01532a6de37b83368c3c7af78483dcc208e15243c0c14d7db697144be4f2d2cd275ad3184a38fdd55982104c326b22e76e74b84afb50a42aa67f984f51b3bdf9a23e5c990066d64cb602500f4c1966cbd79426f905ebc2341dcb8b0319e20e2a32941c828ff27e3f7aee62d51ac436b72ac057af4f6e7d7bb9764f9ee6ca1a44d13bdd71c5dc928a6120d4a7f1c187ebabbe9c4ef2a6130c82d1e41a053edbad1a8b611a36861d0503c56394d986fa653b7bf8f42f78f3c40089e2231ff089209d7c2d68bd07e2083bbd855405"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f0000000380)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x5, 0x54, &(0x7f0000000800)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x1, 0x1, 0xa, 0x0, 0x10, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x6, 0xa, 0x8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @btf_id]}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x7fb2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, 0x4, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:12:59 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x24, 0x0, @wg=@data={0x4, 0x0, 0x0, "1f14741d066d6d81d9f68d9c"}}}}}}, 0x0) 00:12:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c522ca56a893844aaa693adc7bf028f9f6447"}) 00:12:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x82, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:12:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c522ca56a893844aaa693adc7bf028f9f6447"}) 00:12:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x711, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:13:00 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/211) r0 = semget(0x1, 0x4, 0x452) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)=""/11) semop(r0, &(0x7f0000000140)=[{0x4, 0x6c2}, {0x3, 0x7f, 0x800}, {0x3, 0x10, 0x1000}, {0x3, 0x6}, {0x0, 0x1, 0x2000}, {0x2, 0x9, 0x1000}], 0x6) semop(r0, &(0x7f0000000180)=[{0x1, 0xb4c, 0x800}, {0x1, 0xe000, 0x1800}, {0x3, 0x7, 0x1800}, {0x3, 0x81, 0x1000}, {0x3, 0x93f, 0x1800}], 0x5) r1 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, r1, 0xee01, 0x0, 0xee01, 0xa4}, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0xa803, 0xa, 0xa0, 0x20, 0x89, 0x0, r1}, {0x9, 0x7, 0x7, 0x4, 0x7, 0x4, 0x7, 0x8000000000000000}, {0xf052, 0x3, 0x4, 0x7}, 0xfff, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in=@private=0xa010100, 0x4d2, 0xff}, 0xa, @in=@local, 0x3505, 0x0, 0x2, 0x7, 0x1, 0x4, 0xfffffb36}}, 0xe8) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/104) r3 = semget$private(0x0, 0x3, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x1, 0x0, 0x205) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f00000003c0)=""/137) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)=""/114) semop(r0, &(0x7f0000000500)=[{0x2, 0x1, 0x800}, {0x4, 0x7}, {0x3, 0x6, 0x800}, {0x6, 0x40, 0x1c00}], 0x4) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000540)=""/209) r5 = semget(0x1, 0x4, 0x618) semop(r5, &(0x7f0000000640)=[{0x3, 0x7, 0x800}, {0x0, 0x8, 0x1000}, {0x3, 0x7, 0x800}, {0x2, 0xb920, 0x1000}], 0x4) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000680)=""/32) 00:13:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x24, 0x0, @wg=@data={0x4, 0x0, 0x0, "1f14741d066d6d81d9f68d9c"}}}}}}, 0x0) 00:13:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000003000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c7000000005ea23c2262be4ac30f526fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a231478d94f0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a94b8e942c89131f4ab87b1bfeca7be586602d985430cea0162ab3fcf4591c926abfb076719237d8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e301000000000000000000ea2b1a52496dfcaf99431412fd134a996360a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b477632f32030916f1060c9aa89c6dad7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38401be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffff01553d01ccb567d6502d0506ffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1868ee58969c41595229df17bcad70fb402142ffff00005d13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f7311ded82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f8ff312e0cfe222a06f56dd062c074eb23d28a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91300bb997216dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a6ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293927d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a748b2003016f1514216bdf57d2a40d40b51ab63e96c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c90506000000000000001981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e873a8de423a1b95e17a06703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1949064680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7d0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba901aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602104b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000004f0e7235b65df47f00000000000000000000000000000000008c0a1efa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234ef9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda983b2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf59637761b95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d60213af542c4111d275dc0b2003019462832b67d2b90cc643e38556e6e310000000000000000000000007f547778db40a235065f7c09fd50adc3a460b65b16d2af935f3867b5ef14a717945ce8ecb9754a8e9314477b7fdd02fa15188860510f008ee5d82b4141b02c201418614093c3d3a387878894b2d04bee69955ea1a8267b53d60822c53e4bb0b77faea2ae5f6439039a752d890aa12dd40b864d216f83cce49d43a7b6c78f387eeef4c671ded1de7ae256a2674b6b804779b11183beb898594ab413fd239b84ca9872f93d4e7bab2b58934875658d8a8febcee671b24277775e59acaab19ba037493fb9722e0e0900000051148a2074eae0746d83c7ea3bd7b6f304e043a5910d4c3bc7918235c94e9aac12430ce1ce2da4c004fedad5b611b46af47abd3cfb89311747266870bf399eb86894d773c76f6773c6a7aef300173478eb8e8f07113df91ba3d800e43e4e797761cb8f187845caf2fc138dd999bb71a35a1b2e1e1bd0f761c8d5e1096c1fece3d88df211b88a204c2194b105f1c4e9f8f9cd35574bd3d81ac1443f39a1305a00460ec821573238f3016ed93faee53dcf5acb8c4544c5bd026ef2db40097da971dd02a009322555ba3f69758738b233d477a91f0243"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ext4_request_blocks\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x82ea, 0x1a000) 00:13:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c522ca56a893844aaa693adc7bf028f9f6447"}) 00:13:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffffffa7}) 00:13:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0xe3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) [ 780.236199][T16776] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:13:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000b04fcff", 0x58}], 0x1) 00:13:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f0000000380)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x5, 0x54, &(0x7f0000000800)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x1, 0x1, 0xa, 0x0, 0x10, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x6, 0xa, 0x8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @btf_id]}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x7fb2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, 0x4, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:13:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 00:13:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 00:13:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0xe3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 00:13:00 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/211) r0 = semget(0x1, 0x4, 0x452) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)=""/11) semop(r0, &(0x7f0000000140)=[{0x4, 0x6c2}, {0x3, 0x7f, 0x800}, {0x3, 0x10, 0x1000}, {0x3, 0x6}, {0x0, 0x1, 0x2000}, {0x2, 0x9, 0x1000}], 0x6) semop(r0, &(0x7f0000000180)=[{0x1, 0xb4c, 0x800}, {0x1, 0xe000, 0x1800}, {0x3, 0x7, 0x1800}, {0x3, 0x81, 0x1000}, {0x3, 0x93f, 0x1800}], 0x5) r1 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, r1, 0xee01, 0x0, 0xee01, 0xa4}, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0xa803, 0xa, 0xa0, 0x20, 0x89, 0x0, r1}, {0x9, 0x7, 0x7, 0x4, 0x7, 0x4, 0x7, 0x8000000000000000}, {0xf052, 0x3, 0x4, 0x7}, 0xfff, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in=@private=0xa010100, 0x4d2, 0xff}, 0xa, @in=@local, 0x3505, 0x0, 0x2, 0x7, 0x1, 0x4, 0xfffffb36}}, 0xe8) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/104) r3 = semget$private(0x0, 0x3, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x1, 0x0, 0x205) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f00000003c0)=""/137) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)=""/114) semop(r0, &(0x7f0000000500)=[{0x2, 0x1, 0x800}, {0x4, 0x7}, {0x3, 0x6, 0x800}, {0x6, 0x40, 0x1c00}], 0x4) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000540)=""/209) r5 = semget(0x1, 0x4, 0x618) semop(r5, &(0x7f0000000640)=[{0x3, 0x7, 0x800}, {0x0, 0x8, 0x1000}, {0x3, 0x7, 0x800}, {0x2, 0xb920, 0x1000}], 0x4) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000680)=""/32) 00:13:00 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/211) r0 = semget(0x1, 0x4, 0x452) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000100)=""/11) semop(r0, &(0x7f0000000140)=[{0x4, 0x6c2}, {0x3, 0x7f, 0x800}, {0x3, 0x10, 0x1000}, {0x3, 0x6}, {0x0, 0x1, 0x2000}, {0x2, 0x9, 0x1000}], 0x6) semop(r0, &(0x7f0000000180)=[{0x1, 0xb4c, 0x800}, {0x1, 0xe000, 0x1800}, {0x3, 0x7, 0x1800}, {0x3, 0x81, 0x1000}, {0x3, 0x93f, 0x1800}], 0x5) r1 = geteuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000001c0)={{0x1, r1, 0xee01, 0x0, 0xee01, 0xa4}, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x0, 0x4e20, 0xa803, 0xa, 0xa0, 0x20, 0x89, 0x0, r1}, {0x9, 0x7, 0x7, 0x4, 0x7, 0x4, 0x7, 0x8000000000000000}, {0xf052, 0x3, 0x4, 0x7}, 0xfff, 0x0, 0x0, 0x1, 0x3, 0x1}, {{@in=@private=0xa010100, 0x4d2, 0xff}, 0xa, @in=@local, 0x3505, 0x0, 0x2, 0x7, 0x1, 0x4, 0xfffffb36}}, 0xe8) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000340)=""/104) r3 = semget$private(0x0, 0x3, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = semget(0x1, 0x0, 0x205) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f00000003c0)=""/137) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)=""/114) semop(r0, &(0x7f0000000500)=[{0x2, 0x1, 0x800}, {0x4, 0x7}, {0x3, 0x6, 0x800}, {0x6, 0x40, 0x1c00}], 0x4) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000540)=""/209) r5 = semget(0x1, 0x4, 0x618) semop(r5, &(0x7f0000000640)=[{0x3, 0x7, 0x800}, {0x0, 0x8, 0x1000}, {0x3, 0x7, 0x800}, {0x2, 0xb920, 0x1000}], 0x4) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f0000000680)=""/32) [ 780.728625][ T27] audit: type=1326 audit(780.692:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16786 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f30a72890e9 code=0x0 00:13:00 executing program 5: r0 = memfd_create(&(0x7f00000003c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\x8c\x9b\xc2Q\x86\xff\xca\xf1.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x4) 00:13:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0xe3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 00:13:00 executing program 5: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 00:13:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0xe3, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 00:13:00 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x6a, 0x4, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 00:13:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000f80000000000000000009500000000000000f9e5b132208a84401bf37adf9015583c8ed0c14e07a8310794973054a4a3a7798b6ecec4bd667b5c6eaba0ab4c5e394a2dde51c3aab11af4b5ff6609791a552caa59a99076251e09c8d3e86f736eb09d2de6448cce5319bdd229d873805d01532a6de37b83368c3c7af78483dcc208e15243c0c14d7db697144be4f2d2cd275ad3184a38fdd55982104c326b22e76e74b84afb50a42aa67f984f51b3bdf9a23e5c990066d64cb602500f4c1966cbd79426f905ebc2341dcb8b0319e20e2a32941c828ff27e3f7aee62d51ac436b72ac057af4f6e7d7bb9764f9ee6ca1a44d13bdd71c5dc928a6120d4a7f1c187ebabbe9c4ef2a6130c82d1e41a053edbad1a8b611a36861d0503c56394d986fa653b7bf8f42f78f3c40089e2231ff089209d7c2d68bd07e2083bbd855405"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x4, &(0x7f0000000380)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xf}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000003c0)='GPL\x00', 0x5, 0x54, &(0x7f0000000800)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x5, 0x0, 0x0, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x9, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x2, 0x1, 0x1, 0xa, 0x0, 0x10, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x6, 0xa, 0x8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @btf_id]}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xc, 0x7fb2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000180)=""/23, 0x17}], 0x2, 0x4, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:13:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 00:13:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000001580)={{0x14}, [@NFT_MSG_NEWSETELEM={0x181c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1394, 0x3, 0x0, 0x1, [{0x1390, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x1380, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}, {0x4c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_LEN={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_LEN={0x8}, @NFTA_HASH_SREG={0x8}]}}}, {0x125c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x1250, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x119c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "1e1d02dc22ee2e3fa212cebf0dc6278f3d02e936c6adaaf00b1530a3bac0e0264bea6dcb58ca2a7e84b7bd29408971e0f30f7d7e6e9017bbfc19087d8b3a537bf6c99124bce5e8f9dda323442f95afc105cd834214dd06a55057c783402ef0090431ea13b920d082fb9e471e14707eb01daaf0644c288a5774bf66abd4c2b31b9dce2dd15faa35aca1f2549cef4cc348bf1f4ed107badae0d19d1054202a03af43242269d8ffde87"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x8, 0x1, "2c7145e4"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xa5, 0x1, "c16299007da4e835797eff5501277bed0696532015d6a3f07bacfe105f944da4252b45a49828c1141a7e371e40fc8195de2b7f80ebf890e4a35425450016aab6bc1a7298814be8f146ed2b659c2f7cbd52f04092be2a75a4e96c472b86a924b628c0eb729273b6fdd545051054bf24afa4c82548e71bcd72378f2f7c9769e22386e8bde99c2e14a80e332f13a35d7cfdf4e5606fc4bd887d47fa0d35037e64921e"}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_CMP_DATA={0xa8, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x43, 0x1, "6c7679891a55f9af1076d103a7dbf93a1bec49e34634a26e155fec725f4cc9a1bb6cd35ff489130b41a87554bcc877c64b21259ce9a8845045f5cf36f1f5c6"}]}, @NFTA_CMP_OP={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}, {0x38, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}}, {0x58, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_WSCALE={0x5}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_WSCALE={0x5}]}}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x460, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x270, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "12827f296ca02ad65e180bf84acbd936232d05a8ea36e5812b589a7c69820ec38bc96a7d4d4a4da7be8fc2d1bbf87debf8c407c7df798be13eefa42b40cab64ec12128317325dc7b2a0fe9a8d00a626d30ad286e4861e9ced1e5b5a8662baf77ee9cee8063091f860271f9787f924e9a3e9cc8f73ef9ddb3c0adfa257f"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x87, 0x1, "3916c036015d9b27da2fdd2f887e3785dc415d921900aa72ac6ab880f6bb24ab2a326fb20bdcb695ede9b10fd82e83000f7263f6f62753ae3353501010487cc3b3f5ebd2bb29e7c64c1418b6aa90526c77758a5afd6f57d18b453c5640b1b783b8d8bc2083ec101a960bac40c89e7fd1a548ad78ef730e50d14fd6bd3f8d4d7ce7b336"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x19, 0x1, "e889fcd6266281fc5cf7e0925ca2558be51f38b9d8"}, @NFTA_DATA_VALUE={0xa1, 0x1, "3570d42735f199782cc71228a2cc6a189a24f353572baee58bd5872831dff004f5f592c8aedbdbec4be5281e9fc455903afc955ec92788ac66c612b36719f04b9b3480f5b4d904923f7e21fb5b5cf2ccbe448c1856970a271d617623e98ba0155b9439888e541d0445f0d7237062ff27c6d14119cf0c64a4537768b837a2acf8cda9233943b31be8bda8a7bcad6a939b2cc82da363c7188272de54fb17"}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x64, 0xb, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x150, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x148, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8d, 0x1, "cd3a24f0373155779ce9254091bbf167a9b5621c324c34de6f9286fb06109d965a83b75945cb32f01a93dcfe4f041129c47f0bc82c2d0723482fa0ddd3e969778b7275645e243d583b181bbf7f8d745c9c3e6baf44994c522fd24894e6d6f46757aa497eeb976782a00455623a19668a53d5fa24922ae055e167076c548bf2cc94bf19be3cf0ed446d"}, @NFTA_DATA_VALUE={0xaf, 0x1, "daea6db70e6afaa378cf062bb7101c9bc45105f584eda81951027689ed16b9314720e9d29587972a0f34e984bfa96bce4cbd811eb5eeb06b0dd15a9bdc08264572695d3444a0c6523961b266877ce0c9bf09c955f4ecad208ba39fd67212d29c65e2e3bdbcd7d1f476642f619f463a87b7fc4dde9fb8c10a50e62e6d09fb52f9a70c2a829c5ba8f9861b88e09db8fbf202e232439c07ff62ea60b68fd12bd5a9cbe0a8d1786e2d542fc640"}, @NFTA_DATA_VERDICT={0xffffffffffffffbd}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x7, 0x6, 0x1, 0x0, '*Db'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}]}]}, @NFT_MSG_NEWSETELEM={0x8714, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xd18, 0x3, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x198, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xea, 0x1, "3f7d1241c61d97f24dad5d78b8580ef12bec6494fbce62ab513df64c17c71966a458f8a2cc54cb7a02588973b9e19e318bd8a868ded5ab4006629f5421b41e820abd469f30c570480816b4e6e43666289497a659b861136fa3014a9977a63c351a1ab98c198984b2e8272582fe91f6fa04175e14c07f488146920fad5121d86484b2507eadb8908529cde611f2041b5328925f6091083b870f28e85b74247f77eb0d17c9c73e5e4ba39d4e716e9641d1ed7ecfeec75a9ea944bc0053b3a14259dd640a3a4eb7c364ff6081625b217c13a681dc5fb68ee7aa857c7714293377d0189787f5ddfb"}, @NFTA_DATA_VALUE={0x41, 0x1, "e507b0dd2d9e33b06e2f989facf5beeeeba6b604de3e69b053349ddec563259503135b68652a1579c46622ec5588c6c4020c2d0916bd1644e9dd366917"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x3c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0xc0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x72, 0x6, 0x1, 0x0, "4927c875e2e37e47fcb8f25695d486f6e5636d25af6e53352a362a2e3cca4d8c15af318e7dcedd0781277406e55499316da9d435ba1deebdd4326c449103f77bc6eff166f233c3e40e41b77be268e8c3e5aeb1e23138f74f8b28ec8e5f60977991f089cd92ed5060578735bcc75c"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x254, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1b8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb4, 0x1, "2a9fcb989cd6259983e0ff9bccb4e3ab97796565e5781864084c93987904e70dbc86f9623912a817948d8bddf4eb9f108f377a9a607dac2285b9dcfd7b71b6591db5eb65db9d72efda164fa68b78d030e7aa9e5f56f37a21eed80f75c6dbcc5de748be642a1156aa09142ffa593846641126b53597211c3c292e4a90f2e0eb75403aca05de06f0dc9c98855c40a6493771139306c08c0b45a1038563f1764ab5b64c059b777fe562f459be3b464dce20"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "61d0595190e42f07479fe4ec51fe02c27374d07e4d91518ad915bb98a087c20a008394280a8bd4103daa919544f5cad28ebeee4741e51655c73bb56bb97eaa097a6d6ded832f1763ff5d53ca98b86e627d1c2dd3c19fb3fe1524a0f2443f4d3672672c346960ee0d0ae473"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x17, 0x1, "31618f7fefd7d298a21561f102aa118104363f"}]}]}, {0x330, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xa7, 0x6, 0x1, 0x0, "3a30fcf741990fdd63fa9781e3107c65ae4b664bbaf5f105ccd067614031fd247d7b8ce7fc1b6515d6cf8e81243add49cb278da29c59bac18d6cd3ab0a5e7440db6e2f37743706ab4a32a9ee413f9c797604a36cb47f160517bca241f449f2db27efe9fddd99daf5465990fc9195574b62f5389c4d059e2444763eb3965d43155d15f07ed853d47f6a2c6d928b249e97855be9fe5b95391e41ece884877d7890c162fb"}, @NFTA_SET_ELEM_EXPRESSIONS={0xc8, 0xb, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @meta={{}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_META_KEY]}}}, {0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}}, {0x4c, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}]}}}, {0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}]}, @NFTA_SET_ELEM_USERDATA={0xa, 0x6, 0x1, 0x0, "6cb75b3ed2ac"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1a0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "1f044225e09af1dde9625dce5ce76c46d132a6b82936df0d6cf5bc30760f2af854b4e8442ba139e030a3af6d2095ba96bff3a947f7"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}, {0x4e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xc7, 0x6, 0x1, 0x0, "80479ba37cea587665c8ba0c09f54244b641e2a8d1c58cd4635726fbfd5044c79d818c27c8bf2793cbf10806535f36c5eefa36c5e7dd42ae84d08de63a7bb0d941c2bfa25e82ee93b53254097c82c78a72f0361e0ac46f14ab85453c61f9053cb58409103ca7926968633d9fd46e2aba54f607ab77ac1a4315c37e1d8a1d96abd7c7f8e3a5a2a94cb42627896c326d02f1212975abe18456d855d4045e61700eb5ad5a69d36c75a3f73e2938a69da607c829d6bad375e5feb5d835885ac290e67c8350"}, @NFTA_SET_ELEM_USERDATA={0xc0, 0x6, 0x1, 0x0, "09278346f01998567ef313896afa572a164c17d30cf8c61e179ac0e596b0dae2d877360c564d0a0018ad3d9ac6803f7a55fa6a890f88e678e160822a330812a88a30fb11d033cd4bd3fdda2f70a7d6a14408efbe5fef45d875dfd18437a87750d0c17b1d6e53c7e4206e8963873a0ccb1497ed3e29eab070ead06744e5d98c6782af10bd165c414b7deddfc1e856ae8b771284b38c68788623ceff36cc0e7b67e46cf27a5f70b791e85e87f0aa5579bdbac38593c719d8eedf111555"}, @NFTA_SET_ELEM_USERDATA={0xf1, 0x6, 0x1, 0x0, "7ccaed3ff024b29ac4dac7152157a6d7b7944666142dc53386b12b8132d1527835877a51a5e9b656bc695033d039660dcd0bd5e2128a161e4e6a76b8fac2d2a662a8c4799ac34820d16e8f2ec4422a73f8e3bf238b569153466a6aff6c5831b25ba9e9f73164b4e39a7e2d4f1c568ae8df4ef3ca19e9ec585b7282aaf1939b3bf7f55f91d6179eba4661b9fe3550c87352b8c3ba6af02bb6afaa50bbb0b6c35be37276530d8be4723157bde0a0bee32da9a892b4d5b52d11ed12c5e54d775f463a2d0c39946c07ce2c1f405b6598827c7001afd9dc89e6216ac9195ebb7746841b7af5d01eba68cb9fc4c3a072"}, @NFTA_SET_ELEM_KEY_END={0x258, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "391e0f2746173d216bc6c017e4"}, @NFTA_DATA_VALUE={0xa8, 0x1, "f8f39857fc89b30527f87ac680b3e354f946c85bca53abaf54395cd1d90464e33d4b213f2cb8168fda2e8db7062af2c69264fbba9b347706e13b358f360892c196fb85bacebd40ef317f3f6f5062bc2bc57417dbe2eb6ab3e02b51c214ad7f06fe27efc0d8c22d3610bd19f7addebf1db707f4d0475b7fc38e7df4fb9243c0a62cd057815fcac92396b985460e5967c7d65121e4bb3e774cb942d25c11e8e43f401aa4a8"}, @NFTA_DATA_VALUE={0xf3, 0x1, "6b3c722426a457c70897c379361939fff59cb5ee636bacb3930460a272cad049b6f3b276cc89f85f275303f0c87d8e40347d24b086c050da71ef00ff8036437a693ba9939a3a50d76d3af1429308fed996860b2ea7a873af8023093602b4ff40ce7afcf1a28ce9decd25be7f38c3c33d55bb11fda0c216e19d77e642652f63e0a2d557fcd3631a095a9ca611240909399f4449ee8979b63db9757756f8fc99a8550d7e161aa8173f733ee0edabbdba1ebe2f9403fc80058c89393389c32247279265efd9e006b829a922922b3a62bd8b0ebfe063347b87083ac40aad684dce635f0685a8610f11a289514331712bcc"}, @NFTA_DATA_VALUE={0x7d, 0x1, "39366580e626e5b2703079655db2a23c2aaaaa19110017795e8318e79ca12608c123851724ee4e6116672dca0f86a246bfde2f5e8598fbde69bf2fda8d0b503013ebb25e5ca3cc631b3651fb9e6d5066366aa19522a6c45b63a8b9cd77c78e05cc920db70df9d46f3db1918e6c3c394094bb3895ce9b697d3c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x799c, 0x3, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x104, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x60, 0x1, "285c524649739035b0bd4f621f75224476e8e6731807640d961a9b1a191c5e08ad0c875290a6500f4a7be9a99e8a5313f63f9ced325d949aa57b8730eea93da62e435aa0a4ec484f3df5710d334d8698002dd9b28db82ed37d3d2286"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1098, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_USERDATA={0x73, 0x6, 0x1, 0x0, "850a289ed667a6428194935010a014c00bca163ed17c8ca1ef04d9f084a27d0e5cf32564cafff9516adcf1e67d984223586176ee63e2c3bbb7dbfddbc7ecfb791b4b2060f3ea67b8b08b0d425f813cda3f3fc8ff0d5883b91bf540eba32d5fd327d52d64b4434e958bda1a78103bab"}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x25a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x11c0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "c5e9f8d2df64c9a4ce69cd376450e8f4b5074b9f9a9580dee733f2469185f2ffade44177c6500cd8e74a32a7ae0377f6e930963836b64b6c42e97225e5ddc682f960a45d42636622904e8e315e1d955296bcf97d3b646246e23c861beb34fd2dc222753881cb689741"}, @NFTA_DATA_VALUE={0x5c, 0x1, "ee18830687b2f54509431c8ff159091a50af479642f972f1aef998b0be367c6d90ead65b104e75dfcf46e4fd697c1e910c6eee0f597a546df9da3637bf2ccbe5e862e23f65b37dc87c6b719a2243d6a7317e8fc71aa512c0"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "f2158ed8bdad3e3e0f7a8eccf0e43e75cdcb10cc162f9d9015c0be4e08d812f01268d69a372c57f35ed7981458c1deebeb533d616c5d56104c48b938fb14105d58730b6dfa60b0fa17da0d1f48"}, @NFTA_DATA_VALUE={0xe, 0x1, "38f3ea190f4990cbd4f8"}, @NFTA_DATA_VALUE={0x7, 0x1, "e4738c"}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x13d8, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x38, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_FLAGS={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}, {0x1300, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x12f4, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x88, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x82, 0x1, "8c7401481341bd99177a1c88de508a64f41d2d285aaf966c17a9fb3a8b562979bd888e6ecd7b7cbff07c473fcc4414528e99efb8c57409807baf5d627be5fc384c688036c1399c028d24e7139f532faa3790e1daa5a55deabbe39f97274678582940b2b65d1351b167ee5fb9cb5a8717db25bd8b9a50e4fc7686393a30da"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x1150, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x29, 0x1, "a79f43dc5943137250ca89ffac2c9bfb6099a3238a1910dfcbd582725970186b02cfcb24b5"}, @NFTA_DATA_VALUE={0x21, 0x1, "4f3a9491f5d5769826e8d0cecb8fa30725799e450dc1d9d82de1c066d0"}, @NFTA_DATA_VALUE={0x35, 0x1, "b5b0670a94fa500b904e33c6de1cca4a9c57c3412929e797522e8078d8342663383019361efe7cca9d0e507346eeaeaeb9"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "816d775552a5dd48bd147febd97f19c91f63d5383fd5df12e890fb16c4e4d7214a63440abefda7ac62a54967e48bd26199f03c113560759a30cac3826202c0080aeb1667d63d85f31dc0cbf288e067ba6f2a9259068dab8955c8dc84c9e000fb9722cd8f2a45321793b43c81951c61c17cebee6694b21c68b0b0fc52fe644c821a68bda23e41afc87479f7acc876c940b3a0dace2ed4ad94626bd8ef05"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x100, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfa, 0x1, "d40b2abf9aaf4739a1463fd74e67591fb4c1fe0efd05f53f4ca1aa12f6316e2fbebd05941f1c2d5cc37fbae30b1efb511c5cd308e9bde760448307ff339d78ae140cbe303558b59c665cc24a39ec17ba1e910b95d07441a64fce8b659e9a7072e2b0ededd5db935c686f90ad3634f899a0fa60ace113b8ec4c9444e6754c13486e340cb49a3ba4981af186875b220e3a82aa0e58fed63f3b69b5e05099aeea8551000c15f91c2db19816b1f14d61b21f349453a5edb1ef87c316e95b563ad112d3ae1ed816e616cd9a03451c3973a62ce8c942164e5e82377c780bdab2ae100ce156fb4f9f36c3f87b97adc8cf551166a7362dc711c7"}]}]}}}, {0x6c, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x5c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_IMM_TYPE={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x518, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0xb8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x31, 0x1, "730ecd2bc4ccbcf7606c217527f4d91ba0184e7cb58090cbd25662aa2702ea9817b589a9e8836e40f68139d503"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x19, 0x1, "b9ff01f636bd015e0e816c02d16ec8872b6cb387b8"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x42c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xf7, 0x1, "2414ca6134245f33447398ef198d5100608bffbd68e4f6ead599535d975c9696c56d7332e3438a6cf20a376d1293a664004902e6ceac1f5689ed33525d770e9f94dd241c11772d996bd80b307c5d689f55beba1899a75054c9dcb2225d29d1b44113ae29979448b71eeba6909c4efee085e9965d83bf13d81072bf5d5efbb9b2e578e94b9f24012b1e7bf8ea50214710991440f282cec827a69fca2d9b15344649fc00f3c8f384d11fa03f2652ba40eea3ad2fcef124c76c806b5ad639749d62a5caa025cfcb8408ea4093051e6297c4d5ab3b87db170563dc054b26e65aa2c7d5e2a87cd17b647a9a4130c4f065f5d84498b0"}, @NFTA_DATA_VALUE={0x3d, 0x1, "8fa6c56fe55939195985beea429cbb98ca261292db594086e8c30a516a57a063c0f97283cd909cda4c6ae8193f0b3fe7b9d07066792eeb6460"}, @NFTA_DATA_VALUE={0xa5, 0x1, "b8e61745db2cef4b95e9e7ddd98d8d13ea038588dc32e7616be7144386056fff8748fb67134dff37997e0782e127ba6aed4269f0bda2d2e2536c0d34cca342cfe88cca9cbe52393b243b82ebc73de2a44918974b53437106cb6db9ec3892400caae959bbe37d9456ddc5d90dae7a2f35481cc6bf06b6b64d94c6b2818493c5db33cac74110ead1f6784d96b23d311a48a5566e3382b1d86b3d996ceee7bf7f4a20"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x3e, 0x1, "74ee5e733d5340f38fa7bca5a25a9727dbf1c1bbb16543c336da994bceaf7fbe25a44cbbcbc53dc1d7ff02e4fc3c188f0c1f4adde4688a15ef4f"}, @NFTA_DATA_VALUE={0x99, 0x1, "65041f263f63afc554ea50103b20fcf0931f6814860f4dbd556b45c0260c7635484867e638b3731f3715f4654d5fc3993c7066d7118f0341a0014d5338984fc69ff078570f34da20f9dc3064b6398427225198e6936b917d6bf4c262e305e4ef89ca63662cace4b619d6184c1dea1598dd72b5fecef811fb3e24e8d86bf86143f04915cd4be3c6da5a63900ecb57e00eab1972500a"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x9a, 0x1, "edf78f0f8b916974bbd8a11708651226dfbdbe9bcac81c5a084825384cabbc45c49ca5d7c9553d3110a35bba4600bc521fa7ca88e7be5aa5acd11ec00cde9aaf577eaabad9e0b434c421c769433a5b095079f3558ac3cfa949547981af7d6205d01fd973cfe8469e00acf43a4099b3bf869b746d91bbe3840227ab2e8156b07217f949d4b1077a7c3f9df805bd4b0a0bf9c81bf165d4"}, @NFTA_DATA_VALUE={0x6f, 0x1, "04fcdf25f97e6e16064826a9c44eedf83210cfd265b3f5e01d2d231783b6691d1abe9a6f68bc3b7aebfcc7bbbabe646e78bdec579c3370917719b6ca49f09362fa725654f4544352b00710a0422f2b9d121e9e53f595871fd453c5bd0195099a475133ec20c1e8f5054ba5"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x3cbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "906c82fd47697204e17c54737038136a13e2104e6933144d806b19de8d557e84c35d4b6c94a0dfc11ab7b84dcb3394daa10e3923eff357aaf8325d09dd724a6fa88d6fdbb6e54440ad3db68b6d106535473bc4814b084db53a8435409a"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_KEY_END={0x104, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xfe, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8}]}}}, {0x20, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}]}, @NFTA_SET_ELEM_USERDATA={0x73, 0x6, 0x1, 0x0, "a2c9a29870653e6ad5670db9ef67637eec77c1c7962177d5ca6212d1e15a59e5a15146912011eccf6abbef537941ea37a5875b5621725f153028f3d9eb70ed4e22349ab7a6f0b9eeac72fc0101229a6cad4bbdffa1ccd3627b1029df4f003ec160feff72addead7a740f56f177f7c6"}, @NFTA_SET_ELEM_DATA={0x1050, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xf, 0x1, "d757ad0fc3072fe55bca14"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x19dc, 0xb, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_RESULT={0x8}]}}}, {0x1974, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1964, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_XOR={0x8c, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x26, 0x1, "d844bd0227e557a8acfbc448732783f95cda822109da1340cd6b90fe170bfacf8a39"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_BITWISE_MASK={0x124, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xb9, 0x1, "4e5eed484cebbae0fc26d27cbb1ac9386703dbfb7b7ae9f95bfe6ea520c84af08dae451dbb4fe019c14ef2fbfafa77051e5f37a170e9cb6cd06a9f46b71d86e432ef7a5348d82bcf08e49889e9cf6248d83d17a2ef0946bc36c6cf15ab95f109c965e42c6b606e2f8bd0f354bab7cb8e8673009fa1c9f4558afadbca408b8172791bfc12680004647bd7964b91a023689354f4748091f97ec748b24656c52786cab4d8a19b7abe6efcec6aa7aee5c2629d9df08f12"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_MASK={0x2c8, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa0, 0x1, "c8d7013f34646f4f929eb4823cfb2817006782ed0f24aaed66e7e81b883c9f10fe9f7fb94d3679f1924ed08a433752e1f1bd926bd9737c56bfac8c1ca2d7d290a928554453144cd181313355100cdb86b9d9b3b597116cb2b9a11249b2ae7e88df67630446c28853f711a4e5b695ad43b4f9d36b0e0e3398ccdc2e46b91be2118b7fe8db21104e54fa8c74d6574a0f8fc1293f97ff1fbbbf4f3ae5f9"}, @NFTA_DATA_VALUE={0x39, 0x1, "c8cc179d63401254eee3167dbb67373f33dff4b3c47a519d6a996bdbb0cf68da6805b790012b18222c1f31b9d391d56aa29e527a0b"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "fdc1110115e4d414a83569d3ca69350014dc1f90aa545cf76da01d28b4af9a2e714d6426dab2772154c7f5e8ee7eb8773929f9b57e8ead227df0c4c639bc78c2025aeb3cc69ae750dcce64274ca9f306b360fd7634de63b6873fbb5273efd2a63cc7e8d5937131a0205dd2b51ba7419a6a2cf66cbe13d8775e2aefd139901ac3c5aa6864ac43e06cab0b61102279743a42ebae8c7d026611821b32dc168d4b87b99a"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_BITWISE_XOR={0x10d8, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd0, 0x1, "1e2232a7124f5dc88d9cacf28ec33fc3fd154ac30edfb43e0dd114eaaac5e973b7668e24781e4a33a7a9fc1447282c0e6f2d4579beefa9648c2961ee76f3e7e1f6e07cfb52f97bdf37e6525e5f57467525b10d4199ba4bd6af8890cffb1a132dd88b7f44ead8233b5355d25baae6c8d3ca0c1079ae5391f6b414c7da1bb44b1df6c6012b2f01dc77feddb7cb72db312c213a5b0b5ae2dbd7e675132a7ed79a4f6404ec3284d1bd0de72a517eb2eada80af7dc6acbc9a983a128d02883380f7dce24156ce85471d72676630b8"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_BITWISE_DATA={0xa8, 0x7, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_BITWISE_MASK={0x34c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd0, 0x1, "0ced9fc5564f566dfaa3777f673d90644ebd81cea8633639fbe4ed17f76dcabe9f7a0a0c4fe01528b39afd7fe0d4c984485dba512b84b5ad26ebf573fcca869902ec6c8db4ea039595acac823ab881339a9acf874e5d28543485876dde3c9d9c3f989c3d30cac62f83ed56cb0918ea8418f412ee043a4f2127c63420fe529ba8647646922fdc57a3c5bed4cfcdcdfbd7fd8d6ce2aa36f4a6bc6a62b4540f9f93907b0adcc6255d2d7c25b4c30bfde04c7bef6e6058e99a15f4e186349fe9d13e0e7b85712ad3000b050a4993"}, @NFTA_DATA_VALUE={0xe4, 0x1, "2da63365f06868a825c98e167b8da9ccdea7108b73f8beceab7c30d2237edfca3d6398de7c4bb36bfac5a098bf50004e501cabcdf05512a593839f40bc9a27e5e191bd3183a81247a46af99433f4ae2c572f8f52959c073d56c638125f6924d7cef140acdf74bef8be3860d8dfbc551aac2fbee27bc01f54c0d7888c348eb40dd1ac1474868823b947f80c2ebc94351cfbb4103f19e89788d9312e5db457eb4719362fb89461433f069b7a4c5efeef56c0da4ede622ea2ffd9aaa455394baaf4cdb93fac74267b8bce8e60fa1c819a73d8d6b6aa0c8c4a837d66dfcf012eaeae"}, @NFTA_DATA_VALUE={0xce, 0x1, "39aee7538d9d345c265eba36825435604db6ea643dcf3aefaf28cd2dd999f60399c004b35088a6ef765c6f516e05ec5f30e38f8aca206f63135ebda709a5f2056726e5f1575b33d20752673bc4c451c6cdde2cde05176feb15408d20c3991aebd419e313ce6f9dd6a5a5ebd2332de82ef09f9e26bd0384263b4b7a3332b0947496a2d9ec84f000b59a9ad98f65c010140b151740c78a86ca0ce632c20190b65be9ee4d17b7e059417c53d227fc6ae1802b9b39af359d920b51b6eaa317477915cd84a0d19ef91b54d2f6"}, @NFTA_DATA_VALUE={0x4b, 0x1, "fb41bee76f44d0a75baaa8ec5f048c891a9773d5752aee3c38178181a4434209d3280e0846e22db71c6afa2734dffe4012d2f05ca27d6b40c64bebac1a8169f1b79079f06c7822"}, @NFTA_DATA_VALUE={0x75, 0x1, "d2765c2681d6e8b6d8779e66f6bbfc0a303cbbc26d90d1814c60a37ce23f1a8862aba9ca9297e3996ab300df1d3b83cd66d36f2b1ce9f1ee37a7aec175b3c0245fd946a85413cbc7d6567e669ab1b7f3c3a420f61eac898499bfecb6d34c1e38239550d716682d3d39902df219f28abfa5"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_DREG={0x8}]}}}, {0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14}}, 0x9f58}}, 0x0) 00:13:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x6a, 0x4, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 00:13:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 00:13:01 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "550004", 0x20, 0x2f, 0x0, @private0, @mcast2, {[@fragment={0x33, 0x0, 0x8}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [{0x0, 0x1, "78a3a9c403d8"}]}}}}}}, 0x0) 00:13:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d000000040000611cad49840300001e000000000000000010ec030200010052654973457233467300000003000000020001000000853d0100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1984, 0x7c0, 0x11000}, {&(0x7f0000010900)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000011100)="0000000000000000000000001200000000000000843d000000040000611cad49840300001e00"/64, 0x40, 0x3d96000}, {&(0x7f0000011200)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x3d97000}, {&(0x7f0000011300)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x3d97fa0}], 0x0, &(0x7f0000011400)) 00:13:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x9, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 00:13:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) 00:13:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x6a, 0x4, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 00:13:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x6a, 0x4, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) [ 781.917134][T16831] loop5: detected capacity change from 0 to 252287 00:13:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) [ 782.076548][T16831] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 782.160054][T16831] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 782.210202][T16831] REISERFS (device loop5): using ordered data mode [ 782.228121][T16831] reiserfs: using flush barriers [ 782.251784][T16831] REISERFS (device loop5): journal params: device loop5, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 782.288440][T16831] REISERFS (device loop5): checking transaction log (loop5) 00:13:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) read$dsp(r0, &(0x7f0000000040)=""/13, 0xd) 00:13:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12022, 0x0) 00:13:02 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x4004af61, 0x0) 00:13:02 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) 00:13:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 00:13:02 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7cb, 0x0) [ 784.393365][T16831] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 784.410996][T16831] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 15767. Fsck? [ 784.422321][T16831] REISERFS (device loop5): Remounting filesystem read-only [ 784.429710][T16831] REISERFS error (device loop5): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 784.448135][T16831] REISERFS warning (device loop5): reiserfs_fill_super: corrupt root inode, run fsck 00:13:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff01) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000013c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x17f05, 0x0) 00:13:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000000)=0x27) 00:13:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:13:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/412], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000011f000/0x2000)=nil, 0x400000, 0x0, 0x2}) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 00:13:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) read$dsp(r0, &(0x7f0000000040)=""/13, 0xd) 00:13:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:13:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:13:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000000)=0x27) 00:13:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:13:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000000)=0x27) 00:13:04 executing program 5: io_setup(0xff, &(0x7f0000000000)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:13:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="a6", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)={r1}) 00:13:05 executing program 5: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x7, 0x0, 0x0, 0x0) 00:13:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 00:13:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000000)=0x27) 00:13:05 executing program 3: syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x4400) 00:13:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) read$dsp(r0, &(0x7f0000000040)=""/13, 0xd) 00:13:05 executing program 0: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 00:13:05 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe800c00080008000c00080000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d2449155037", 0x55}], 0x1}, 0x0) 00:13:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf3\xfc\xb0\xe8~\x91\xcf\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x01\x00\x00\x00\x00\x8e\x96\xb7=\xb9imILO\x8d\x00\x00\x00\xcc\x06\xde\x92\xa7]\xd1\xc1`\xac\xf9\x00\x1f\xa7-:[\xe3\xd3Q\x97\xedNJ\xda\xf0', 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="a492f7b235b70da34098c37afacd86013e8c9ff99eb39236414fb71c06", 0x1d}], 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 00:13:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x42}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:13:05 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x8, 0x10, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) 00:13:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf3\xfc\xb0\xe8~\x91\xcf\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x01\x00\x00\x00\x00\x8e\x96\xb7=\xb9imILO\x8d\x00\x00\x00\xcc\x06\xde\x92\xa7]\xd1\xc1`\xac\xf9\x00\x1f\xa7-:[\xe3\xd3Q\x97\xedNJ\xda\xf0', 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="a492f7b235b70da34098c37afacd86013e8c9ff99eb39236414fb71c06", 0x1d}], 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 00:13:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x3, 0x0]}, 0x8) 00:13:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 00:13:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f7, 0x0, 0x0, 0x0, {0x10, 0x3ea, './file0', './file0/file0'}}, 0x2c}}, 0x0) [ 785.393550][T16895] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 00:13:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x80001) close_range(r0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 00:13:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf3\xfc\xb0\xe8~\x91\xcf\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x01\x00\x00\x00\x00\x8e\x96\xb7=\xb9imILO\x8d\x00\x00\x00\xcc\x06\xde\x92\xa7]\xd1\xc1`\xac\xf9\x00\x1f\xa7-:[\xe3\xd3Q\x97\xedNJ\xda\xf0', 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="a492f7b235b70da34098c37afacd86013e8c9ff99eb39236414fb71c06", 0x1d}], 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 00:13:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000019180)) read$dsp(r0, &(0x7f0000002280)=""/4112, 0x1010) read$dsp(r0, &(0x7f0000000040)=""/13, 0xd) 00:13:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000200)="778ada79070083cbffbd378739dc371e54a4d80cbccd095d66828a10d10b51f28ec7271c1fcfda49", 0x28}], 0x1}}], 0x1, 0x900) 00:13:05 executing program 0: r0 = socket(0x22, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r1 = socket(0x22, 0x2, 0x2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 00:13:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 00:13:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf3\xfc\xb0\xe8~\x91\xcf\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x01\x00\x00\x00\x00\x8e\x96\xb7=\xb9imILO\x8d\x00\x00\x00\xcc\x06\xde\x92\xa7]\xd1\xc1`\xac\xf9\x00\x1f\xa7-:[\xe3\xd3Q\x97\xedNJ\xda\xf0', 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="a492f7b235b70da34098c37afacd86013e8c9ff99eb39236414fb71c06", 0x1d}], 0x1) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 00:13:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x5}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x8}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x4}, 0x10) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 00:13:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x18c, 0x148, 0xd0, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'gretap0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x2, 0x2, 0x2, 0x2, 0x2]}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:13:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 00:13:06 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 00:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"06000000dd245c840a010000c9c8dc1976325fa96fa42b76990000402bec0ba41f010a003a40c8a4120000003b00041f01ffff80003c5ca2c2000000ee3778baece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:13:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1042, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="d7bfed81645006be11", 0x9}], 0x1) 00:13:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) [ 786.139248][T16929] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 00:13:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 00:13:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc2282, 0x0) fcntl$lock(r0, 0x4, 0x0) 00:13:06 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$TUNSETLINK(r0, 0xb701, 0x0) 00:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 00:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x2, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 00:13:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 00:13:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 00:13:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 00:13:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x21070000}}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 00:13:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 00:13:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ee188000fee88df5"}, 0x10}}, 0x0) 00:13:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) io_setup(0x7, &(0x7f0000000280)=0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x1) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x40, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 00:13:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 00:13:07 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 00:13:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 00:13:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ee188000fee88df5"}, 0x10}}, 0x0) 00:13:07 executing program 5: process_vm_writev(0x0, &(0x7f0000000180), 0x5f, &(0x7f0000000200)=[{&(0x7f0000000000)=""/98}, {&(0x7f0000000080)=""/99, 0x7ffff000}, {&(0x7f0000000100)=""/213}], 0x126f, 0x0) 00:13:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ee188000fee88df5"}, 0x10}}, 0x0) 00:13:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r1, 0x8b23, &(0x7f0000000040)) ioctl(r0, 0x8b20, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 00:13:07 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000000), 0x3fffffffffffe87, 0x41, 0x0) 00:13:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000080)="590900b7b306d32ee8029f865e0fd4560000000000c7680f6245fe43c4f2e491d29d32303c2365a4fba8855e67d7f86a", 0x30) 00:13:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002240), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x63, 0x0) 00:13:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 00:13:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r1, 0x8b23, &(0x7f0000000040)) ioctl(r0, 0x8b20, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 00:13:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000140)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ee188000fee88df5"}, 0x10}}, 0x0) 00:13:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) read$char_usb(r1, &(0x7f0000000040)=""/4, 0x4) 00:13:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0x0, 0x0, 0x2}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 00:13:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r1, 0x8b23, &(0x7f0000000040)) ioctl(r0, 0x8b20, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 00:13:07 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1206"], 0x14}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000080)) 00:13:07 executing program 3: r0 = io_uring_setup(0x2ef, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x380000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) dup3(r1, r0, 0x0) 00:13:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xa40, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/cpuinfo\x00', 0x0, 0x0) write$eventfd(r2, 0x0, 0x0) r3 = accept4$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) connect$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x98, 0x0, 0x400, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000003c0), 0x8ea, 0x2000) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000400)={0x2, r2}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/cpuinfo\x00', 0x0, 0x0) 00:13:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r1, 0x8b23, &(0x7f0000000040)) ioctl(r0, 0x8b20, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 00:13:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) 00:13:09 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1206"], 0x14}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000080)) 00:13:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000002) 00:13:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x2, 0xf2c, 0x200}, 0x48) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000001180)}, 0x10) 00:13:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:09 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1206"], 0x14}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000080)) 00:13:09 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0), 0x2, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000b40)=0x8) [ 789.483046][ T27] audit: type=1804 audit(789.452:270): pid=17034 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1274327868/syzkaller.o1X6FW/759/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 00:13:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xad, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 00:13:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 00:13:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:10 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x16) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0x1, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0x1, 0x0) 00:13:10 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1206"], 0x14}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f0000000080)) 00:13:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 00:13:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 00:13:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 00:13:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 00:13:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005c80)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {}, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x20, 0x2, [@TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:13:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:13:10 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 791.027023][T17078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:13:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, 0x0, 0x0) 00:13:13 executing program 5: syz_emit_ethernet(0x78e, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e51008", 0x758, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x5, "a6117987c01aeecccc1496cc3d96b256e26cfa4af24eb1b039f0c69358c482418c55004488570612524b550fd1"}, {0x0, 0xe3, "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"}]}}}}}}, 0x0) 00:13:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f0000000280)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000500)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) 00:13:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a0900000000000600000000000000", 0x1c, 0x10000}, {&(0x7f00000024c0), 0x0, 0x11400}], 0x0, &(0x7f0000013b00)) 00:13:13 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 00:13:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:14 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 00:13:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:14 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 00:13:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:17 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 00:13:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:20 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x0, 0x0, 0x4) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000)="03", 0x1}]) io_submit(0x0, 0x0, 0x0) [ 800.321936][ T27] audit: type=1804 audit(800.282:271): pid=17158 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/749/bus" dev="sda1" ino=1189 res=1 errno=0 [ 800.346175][ T27] audit: type=1804 audit(800.282:272): pid=17158 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/749/bus" dev="sda1" ino=1189 res=1 errno=0 00:13:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:27 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x560d, &(0x7f00000000c0)) 00:13:27 executing program 2: r0 = epoll_create(0x6) readv(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 00:13:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_GET_SYSNAME(r0, 0x4004556a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 00:13:27 executing program 2: syz_mount_image$iso9660(&(0x7f00000019c0), &(0x7f0000001a00)='./file0\x00', 0x0, 0x0, &(0x7f0000002fc0), 0x0, &(0x7f0000003180)) 00:13:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r2, 0x4068aea3, &(0x7f0000000040)) [ 807.434861][T17187] input: syz0 as /devices/virtual/input/input51 [ 811.256304][T17203] ISOFS: Unable to identify CD-ROM format. 00:13:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000180)) 00:13:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) 00:13:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:13:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000e40)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 00:13:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000e00), &(0x7f0000000e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) setresuid(0x0, r3, r4) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1c) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000000d67) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/icmp6\x00') preadv(r7, &(0x7f0000000200), 0x0, 0x8, 0x0) 00:13:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x1f) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private2, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x2, 0x0) 00:13:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4, 0x8, 0x0, 0x0}]}, 0x2c}}, 0x0) 00:13:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:31 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) 00:13:33 executing program 2: r0 = syz_io_uring_setup(0x5b9, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 00:13:33 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 00:13:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x2e000000, 0x0}, 0xfffffdef}], 0x4000095, 0x401eb94) [ 813.808592][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 813.814980][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 00:13:33 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00', 0x2) renameat2(r1, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 00:13:33 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000001c0)={0x0, 0x100000000000}, 0x0) 00:13:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) 00:13:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 00:13:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 2: r0 = syz_io_uring_setup(0x5b9, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 00:13:34 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) 00:13:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x2e000000, 0x0}, 0xfffffdef}], 0x4000095, 0x401eb94) 00:13:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 00:13:34 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) 00:13:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) socket$inet_icmp(0x2, 0x2, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000d9000000000600000001591a67216779"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 00:13:34 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b9", 0x1}]) 00:13:34 executing program 2: r0 = syz_io_uring_setup(0x5b9, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 00:13:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000080)={0x11, {{0x29, 0x0, 0x4000000, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) 00:13:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x2) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 00:13:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x333, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0xbf61, 0xffffff39, &(0x7f0000000040)}) 00:13:34 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b9", 0x1}]) 00:13:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007280)=[{{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="9c", 0x1}, {&(0x7f0000000580)="3bf198", 0x3}, {&(0x7f0000000600)="9f", 0x1}, {&(0x7f0000000700)="c9", 0x1}, {&(0x7f0000000800)='\t', 0xff00}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="be", 0x1}], 0x1}}], 0x2, 0x8840) 00:13:36 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x2e000000, 0x0}, 0xfffffdef}], 0x4000095, 0x401eb94) 00:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007280)=[{{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="9c", 0x1}, {&(0x7f0000000580)="3bf198", 0x3}, {&(0x7f0000000600)="9f", 0x1}, {&(0x7f0000000700)="c9", 0x1}, {&(0x7f0000000800)='\t', 0xff00}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="be", 0x1}], 0x1}}], 0x2, 0x8840) 00:13:36 executing program 2: r0 = syz_io_uring_setup(0x5b9, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 00:13:36 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b9", 0x1}]) 00:13:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x333, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0xbf61, 0xffffff39, &(0x7f0000000040)}) 00:13:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x333, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0xbf61, 0xffffff39, &(0x7f0000000040)}) 00:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007280)=[{{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="9c", 0x1}, {&(0x7f0000000580)="3bf198", 0x3}, {&(0x7f0000000600)="9f", 0x1}, {&(0x7f0000000700)="c9", 0x1}, {&(0x7f0000000800)='\t', 0xff00}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="be", 0x1}], 0x1}}], 0x2, 0x8840) 00:13:36 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="b9", 0x1}]) 00:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007280)=[{{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="9c", 0x1}, {&(0x7f0000000580)="3bf198", 0x3}, {&(0x7f0000000600)="9f", 0x1}, {&(0x7f0000000700)="c9", 0x1}, {&(0x7f0000000800)='\t', 0xff00}], 0x5}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="be", 0x1}], 0x1}}], 0x2, 0x8840) 00:13:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x333, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0xbf61, 0xffffff39, &(0x7f0000000040)}) 00:13:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x2e000000, 0x0}, 0xfffffdef}], 0x4000095, 0x401eb94) 00:13:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 00:13:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, @address_reply}}}}, 0x0) 00:13:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="92ce2d7da592"}, 0x10) 00:13:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000b00)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e1000a303004c000e000a000f00000005800000121f", 0x2e}], 0x1}, 0x0) 00:13:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, 0x8) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[], 0xdc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, 0x8) 00:13:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 00:13:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) [ 819.605538][T17359] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 00:13:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="4ab4789811d8", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:13:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, 0x8) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[], 0xdc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, 0x8) [ 821.912109][T17359] 8021q: adding VLAN 0 to HW filter on device team0 [ 821.927864][T17359] bond0: (slave team0): Enslaving as an active interface with an up link 00:13:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)}], 0x1, 0x0, 0x0, 0x4800}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001740)}], 0x2, &(0x7f0000001980)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30, 0x8001}}], 0x2, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={&(0x7f00000000c0)="9e", &(0x7f0000000280)}}, &(0x7f00000001c0)) syz_clone3(&(0x7f0000000880)={0x80000, &(0x7f0000000240), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[0x0, 0x0, r3, 0x0], 0x4}, 0x58) ptrace(0x4208, r3) 00:13:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="4ab4789811d8", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:13:42 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x2e) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) 00:13:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ife={0x70, 0x1, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_TYPE={0x6}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) 00:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1c, r2, 0x8cbdc66f99df3bb, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:13:42 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="4ab4789811d8", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:13:42 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r2, 0xee00, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) [ 822.480519][ T27] audit: type=1804 audit(822.442:273): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/764/file0" dev="sda1" ino=1180 res=1 errno=0 00:13:43 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x2e) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) 00:13:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="4ab4789811d8", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:13:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, 0x8) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[], 0xdc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, 0x8) 00:13:43 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r2, 0xee00, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) [ 823.369511][ T27] audit: type=1804 audit(822.672:274): pid=17390 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/764/file0" dev="sda1" ino=1180 res=1 errno=0 [ 823.510998][ T27] audit: type=1804 audit(823.312:275): pid=17398 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/849/bus" dev="sda1" ino=1179 res=1 errno=0 [ 823.582286][ T27] audit: type=1804 audit(823.312:276): pid=17398 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/849/bus" dev="sda1" ino=1179 res=1 errno=0 00:13:43 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x2e) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) 00:13:43 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:43 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:43 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r2, 0xee00, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) 00:13:43 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b1a, &(0x7f00000000c0)={'wlan1\x00'}) 00:13:43 executing program 5: creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r2, 0xee00, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) [ 823.700635][ T27] audit: type=1804 audit(823.522:277): pid=17406 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/850/bus" dev="sda1" ino=1179 res=1 errno=0 00:13:43 executing program 3: setreuid(0xee00, 0xffffffffffffffff) r0 = getuid() prctl$PR_SET_SECUREBITS(0x1c, 0x10) setuid(r0) [ 823.807951][ T27] audit: type=1804 audit(823.522:278): pid=17406 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/850/bus" dev="sda1" ino=1179 res=1 errno=0 00:13:43 executing program 3: r0 = fsopen(&(0x7f0000000180)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 823.891603][ T27] audit: type=1804 audit(823.662:279): pid=17414 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/765/file0" dev="sda1" ino=1184 res=1 errno=0 00:13:43 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x2e) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) 00:13:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x270, 0x168, 0x0, 0x270, 0x0, 0x3a0, 0x250, 0x250, 0x3a0, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x270, 0x0, {}, [@common=@rt={{0x138}, {0xc3, [], 0x0, 0x2e733607b906eddb, 0x0, [@private0, @mcast2, @private2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @private0, @dev, @loopback, @rand_addr=' \x01\x00', @remote, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@hl={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) [ 823.929356][ T27] audit: type=1804 audit(823.702:280): pid=17415 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2338838905/syzkaller.3wLBjY/786/file0" dev="sda1" ino=1187 res=1 errno=0 [ 824.044369][ T27] audit: type=1804 audit(823.702:281): pid=17413 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/851/bus" dev="sda1" ino=1176 res=1 errno=0 00:13:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, 0x8) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x3c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[], 0xdc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, 0x8) 00:13:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x27c}, 0x8}, 0x0) 00:13:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025642500d1bd", 0x2e}], 0x1}, 0x0) [ 824.149111][ T27] audit: type=1804 audit(823.712:282): pid=17413 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2392965446/syzkaller.MXrdr2/851/bus" dev="sda1" ino=1176 res=1 errno=0 00:13:44 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:44 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 824.222870][T17435] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:13:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025642500d1bd", 0x2e}], 0x1}, 0x0) 00:13:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x84, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x68, 0x1, '$\"mv\xcf\xf6\x0f\x16\x80\xd9\x95\xa4\x1e\xd5\x8fhX\xfb\xf1\xf6\xe3Bt\xe1\xdejr\xb9\xf3\f\xb7\xef\xcb\x01\xeeG\xcd\x06&\xf2C\xecv/\x02\xce6\xb6/\xce\xc2\xd8\x859\x89\xf2\xc0\x85\x13\x94\x926\x00F\x93\xf1\xee\xbc\xec\xe6\x1b\x9f\x81\xc5+\\+\xd9L\x16W\xf3g\xd02\xa3\xafu\x91b\x85;v\xcb[\x7fJ\x00\x05M'}]}, 0x84}}, 0x0) 00:13:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 824.452349][T17450] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:13:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x84, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x68, 0x1, '$\"mv\xcf\xf6\x0f\x16\x80\xd9\x95\xa4\x1e\xd5\x8fhX\xfb\xf1\xf6\xe3Bt\xe1\xdejr\xb9\xf3\f\xb7\xef\xcb\x01\xeeG\xcd\x06&\xf2C\xecv/\x02\xce6\xb6/\xce\xc2\xd8\x859\x89\xf2\xc0\x85\x13\x94\x926\x00F\x93\xf1\xee\xbc\xec\xe6\x1b\x9f\x81\xc5+\\+\xd9L\x16W\xf3g\xd02\xa3\xafu\x91b\x85;v\xcb[\x7fJ\x00\x05M'}]}, 0x84}}, 0x0) 00:13:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025642500d1bd", 0x2e}], 0x1}, 0x0) 00:13:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 824.609734][T17459] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:13:45 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x4}]}, 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 00:13:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025642500d1bd", 0x2e}], 0x1}, 0x0) 00:13:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x84, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x68, 0x1, '$\"mv\xcf\xf6\x0f\x16\x80\xd9\x95\xa4\x1e\xd5\x8fhX\xfb\xf1\xf6\xe3Bt\xe1\xdejr\xb9\xf3\f\xb7\xef\xcb\x01\xeeG\xcd\x06&\xf2C\xecv/\x02\xce6\xb6/\xce\xc2\xd8\x859\x89\xf2\xc0\x85\x13\x94\x926\x00F\x93\xf1\xee\xbc\xec\xe6\x1b\x9f\x81\xc5+\\+\xd9L\x16W\xf3g\xd02\xa3\xafu\x91b\x85;v\xcb[\x7fJ\x00\x05M'}]}, 0x84}}, 0x0) 00:13:45 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x874b, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0x200000c1}]) 00:13:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408010800020000000000001b00000005000300ffff0000060002"], 0x24}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 00:13:45 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) [ 825.167783][T17465] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 00:13:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x84, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x68, 0x1, '$\"mv\xcf\xf6\x0f\x16\x80\xd9\x95\xa4\x1e\xd5\x8fhX\xfb\xf1\xf6\xe3Bt\xe1\xdejr\xb9\xf3\f\xb7\xef\xcb\x01\xeeG\xcd\x06&\xf2C\xecv/\x02\xce6\xb6/\xce\xc2\xd8\x859\x89\xf2\xc0\x85\x13\x94\x926\x00F\x93\xf1\xee\xbc\xec\xe6\x1b\x9f\x81\xc5+\\+\xd9L\x16W\xf3g\xd02\xa3\xafu\x91b\x85;v\xcb[\x7fJ\x00\x05M'}]}, 0x84}}, 0x0) 00:13:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000080000000000000000300000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sys_exit\x00', r0}, 0x10) remap_file_pages(&(0x7f00000bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1ffff000) 00:13:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c010200140001"], 0x14c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:13:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) symlink(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') unlink(&(0x7f0000000140)='./file0\x00') 00:13:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 825.404681][T17482] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. 00:13:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) symlink(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') unlink(&(0x7f0000000140)='./file0\x00') 00:13:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000080000000000000000300000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sys_exit\x00', r0}, 0x10) remap_file_pages(&(0x7f00000bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1ffff000) 00:13:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c010200140001"], 0x14c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:13:45 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:45 executing program 4: r0 = epoll_create1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x3000200b}) 00:13:45 executing program 1: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb1fffffe) 00:13:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) symlink(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') unlink(&(0x7f0000000140)='./file0\x00') [ 825.585952][T17490] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. 00:13:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000080000000000000000300000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sys_exit\x00', r0}, 0x10) remap_file_pages(&(0x7f00000bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1ffff000) 00:13:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c010200140001"], 0x14c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 825.695047][T17497] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 00:13:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[]) symlink(&(0x7f0000000040)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') chdir(&(0x7f0000000100)='./file0\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') unlink(&(0x7f0000000140)='./file0\x00') 00:13:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000080000000000000000300000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sys_exit\x00', r0}, 0x10) remap_file_pages(&(0x7f00000bf000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1ffff000) 00:13:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_get$pid(0x1, 0x0) 00:13:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(r3, 0x0, 0x0, 0x0, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x10000) 00:13:45 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') read$FUSE(r0, &(0x7f0000002680)={0x2020}, 0x2020) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') read$FUSE(r1, &(0x7f0000000600)={0x2020}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000002640)={0x20}, 0x20) [ 825.910201][T17504] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. 00:13:47 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) 00:13:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c01000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000001c010200140001"], 0x14c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:13:47 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:13:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(r3, 0x0, 0x0, 0x0, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x10000) 00:13:47 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) [ 827.484090][T17532] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. 00:13:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) [ 827.711913][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 827.711933][ T27] audit: type=1804 audit(827.612:296): pid=17544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/771/bus" dev="sda1" ino=1186 res=1 errno=0 00:13:48 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000100)) 00:13:48 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(r3, 0x0, 0x0, 0x0, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x10000) [ 829.191357][ T27] audit: type=1804 audit(829.102:297): pid=17558 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/772/bus" dev="sda1" ino=1169 res=1 errno=0 00:13:50 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) 00:13:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000100)) 00:13:50 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) execveat(r3, 0x0, 0x0, 0x0, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4) sendfile(r3, r4, 0x0, 0x10000) 00:13:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000100)) [ 830.652663][ T27] audit: type=1804 audit(830.592:298): pid=17575 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2571037198/syzkaller.OU9pX3/773/bus" dev="sda1" ino=1190 res=1 errno=0 00:13:51 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000001c0)) 00:13:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000015c0)={0x28}, 0x28) 00:13:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba0898caf3314f59db0000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x2c) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7}, {0x3}}]}, 0x30}}, 0x0) 00:13:51 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000100)) 00:13:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0x200005a0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000340), &(0x7f0000000380)=[0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x7, &(0x7f0000000480)}}, 0x10) 00:13:51 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) getpgid(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x302}, 0x0, r6}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x8, 0x2000) sendfile(r0, r7, 0x0, 0x7) 00:13:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "45b62f7b1bcd97c98d0b62ad73f00e87059b3144"}, 0x18) 00:13:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) flock(r0, 0x1) flock(r0, 0x1) 00:13:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x54, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x341b}}]}, 0x54}}, 0x0) 00:13:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x14) sendto$inet6(r2, &(0x7f0000000000), 0xfffffd36, 0x0, 0x0, 0x18fae6fad8906d26) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:13:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x11e, 0xd, 0x0, 0x0) [ 832.038293][T17597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:13:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 00:13:52 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9633f308a92448127ac9ad48369831da4802cd0d8fbb4459d8fb87e8a2167b1813673abcb33fd4ac8f73414c7d8a51bb60") rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xd87}) [ 832.309994][T17582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:13:52 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@noop, @timestamp_addr={0x44, 0x4, 0x80}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:13:52 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x75, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000001480), 0x600200, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) 00:13:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:13:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{{0x3}, {0x1}}, {{0x0, 0x1}}, {{0x0, 0x1}}, {{}, {0x4}}], 0x20) 00:13:53 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@noop, @timestamp_addr={0x44, 0x4, 0x80}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:13:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:13:53 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 00:13:53 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@noop, @timestamp_addr={0x44, 0x4, 0x80}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:13:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="85000000a0000000350000000000000085000000230000009500000000000000e135dee43f5d6218ac5bb32c301264de232ce03ca49ba60071b592756f3227fcd09987a63b0d1a21023a89dba77c8ea9b6ee1398ae73ed44d4c43a3120684b72b72a90ed9c4fb39ddccbce9ffab95dbc042bc0c3cd37b7baa14007c92d4cf2d339bf6dc7229cdac23d9c280569e2db7a6231813205b5b8cbd97b7563dcbdbfba95ec64e00dbba2a909bd6a9d45359cf11ad810e6fa0f5548ced9733ca0fe9d54299ffd9762b770e5ca8cdad72f668dbfa9a21d9e8c4afb7203e71a4dcefc7a45eab7e2b8296e3a9ab49386609fed978748e1ad7ca5b52c62a639ee89bffa2000000000000000000000000000e5e61287d544e13b226941e1f801f43366bc619ee94c71768f631de8115dd1462bbbbea27446cc926b4821fcb43efe7e2b809c758ece2ba9d15092d759399f631017fb2822ea631fb734d9c8324168ac231acafba97e1b7f46f6c2c13a1d"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 00:13:53 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) write$P9_RWALK(r1, &(0x7f0000000240)=ANY=[], 0x9) sendfile(r0, r2, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x4) 00:13:53 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/188, 0x2a, 0xbc, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x46, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/143, 0x8f}}, 0x10) 00:13:53 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@noop, @timestamp_addr={0x44, 0x4, 0x80}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:13:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:13:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @remote}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0xc, {0x0, 0x0, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0x154}}, 0x0) 00:13:53 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 00:13:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) [ 833.463445][T17645] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:13:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) 00:13:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 833.584433][T17653] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) 00:13:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) [ 833.651086][T17653] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 00:13:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 00:13:54 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 00:13:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x19, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r0}, 0x38) 00:13:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x10, "e4b5838f0b7162fd650aa62a52e6e839"}, &(0x7f0000000440)=0x18) 00:13:54 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) 00:13:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000500)={0x2bf0}) 00:13:54 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 00:13:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 00:13:54 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x82, 0x0, 0x0) 00:13:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 00:13:54 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x24}, 0x18) 00:13:54 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}, {&(0x7f0000001580)=""/87, 0x57}], 0x6}, 0x1ff}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001700)=""/151, 0x97}], 0x1, &(0x7f0000001800)=""/143, 0x8f}, 0x10}, {{&(0x7f00000018c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/187, 0xbb}], 0x3}, 0x1}, {{&(0x7f0000001bc0)=@vsock, 0x80, &(0x7f0000004080)=[{&(0x7f0000001c40)=""/81, 0x51}, {&(0x7f0000001cc0)=""/124, 0x7c}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/201, 0xc9}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/202, 0xca}, {&(0x7f0000004040)=""/34, 0x22}], 0x7}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=""/148, 0x94}, 0xb9000}], 0x5, 0x735f746878cb5c21, &(0x7f0000004500)) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000140)=0x3113) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 00:13:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0xffffefff, 0x40}, 0x8) close(r0) [ 834.607691][ T27] audit: type=1800 audit(834.569:299): pid=17686 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1175 res=0 errno=0 00:13:55 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 00:13:55 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) 00:13:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 00:13:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) unshare(0x2a000400) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:13:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}, {&(0x7f0000001580)=""/87, 0x57}], 0x6}, 0x1ff}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001700)=""/151, 0x97}], 0x1, &(0x7f0000001800)=""/143, 0x8f}, 0x10}, {{&(0x7f00000018c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/187, 0xbb}], 0x3}, 0x1}, {{&(0x7f0000001bc0)=@vsock, 0x80, &(0x7f0000004080)=[{&(0x7f0000001c40)=""/81, 0x51}, {&(0x7f0000001cc0)=""/124, 0x7c}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/201, 0xc9}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/202, 0xca}, {&(0x7f0000004040)=""/34, 0x22}], 0x7}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=""/148, 0x94}, 0xb9000}], 0x5, 0x735f746878cb5c21, &(0x7f0000004500)) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000140)=0x3113) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 00:13:55 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 00:13:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 835.678731][ T27] audit: type=1800 audit(835.639:300): pid=17701 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1181 res=0 errno=0 00:13:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000001000000000000000000000073110b0000000000950000000000000034e13662f5b64f27633d360171c6eca667b281438bf8ba8ff2f65e559cdcc82f5a901431fe853cd38865d54ed1a1042a767d77af695cf8b788e56ddfa4d3779c82e19094c7594d9549f926b785bbe2608626298e10db84f6869b48a4844b61304ccca40000000000000008260603e0afb0dd920628b4ef0e00"/167], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:13:56 executing program 3: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 00:13:56 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}, {&(0x7f0000001580)=""/87, 0x57}], 0x6}, 0x1ff}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001700)=""/151, 0x97}], 0x1, &(0x7f0000001800)=""/143, 0x8f}, 0x10}, {{&(0x7f00000018c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/187, 0xbb}], 0x3}, 0x1}, {{&(0x7f0000001bc0)=@vsock, 0x80, &(0x7f0000004080)=[{&(0x7f0000001c40)=""/81, 0x51}, {&(0x7f0000001cc0)=""/124, 0x7c}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/201, 0xc9}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/202, 0xca}, {&(0x7f0000004040)=""/34, 0x22}], 0x7}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=""/148, 0x94}, 0xb9000}], 0x5, 0x735f746878cb5c21, &(0x7f0000004500)) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000140)=0x3113) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 00:13:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) [ 836.705850][ T27] audit: type=1800 audit(836.659:301): pid=17710 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1164 res=0 errno=0 00:13:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x82282, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x81, 0x1, 0x0, 0x0, @generic}], 0x8) 00:13:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x82282, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x81, 0x1, 0x0, 0x0, @generic}], 0x8) 00:13:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:13:57 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000480)=""/42, 0x2a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/175, 0xaf}, {&(0x7f0000001580)=""/87, 0x57}], 0x6}, 0x1ff}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001700)=""/151, 0x97}], 0x1, &(0x7f0000001800)=""/143, 0x8f}, 0x10}, {{&(0x7f00000018c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/56, 0x38}, {&(0x7f0000001980)=""/35, 0x23}, {&(0x7f00000019c0)=""/187, 0xbb}], 0x3}, 0x1}, {{&(0x7f0000001bc0)=@vsock, 0x80, &(0x7f0000004080)=[{&(0x7f0000001c40)=""/81, 0x51}, {&(0x7f0000001cc0)=""/124, 0x7c}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/201, 0xc9}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/202, 0xca}, {&(0x7f0000004040)=""/34, 0x22}], 0x7}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=""/148, 0x94}, 0xb9000}], 0x5, 0x735f746878cb5c21, &(0x7f0000004500)) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000140)=0x3113) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c82, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x1) fallocate(r5, 0x0, 0x0, 0x4103fe) sendfile(r3, r4, 0x0, 0xffffffff054) 00:13:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x16b841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x110, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_BULK(r0, 0xc0185502, 0x0) 00:13:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000200)={{0x3}}) shmctl$SHM_LOCK(r2, 0xc) 00:13:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x82282, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x81, 0x1, 0x0, 0x0, @generic}], 0x8) 00:13:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000680)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, @generic, @func, @map_idx_val, @exit, @generic, @initr0, @generic, @map_val, @exit, @kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) 00:13:57 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close_range(r0, 0xffffffffffffffff, 0x0) [ 837.967116][ T27] audit: type=1800 audit(837.899:302): pid=17730 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1177 res=0 errno=0 00:13:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x82282, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@t={0x81, 0x1, 0x0, 0x0, @generic}], 0x8) 00:13:58 executing program 0: r0 = epoll_create(0x1) r1 = userfaultfd(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa000000c}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:13:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 00:13:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x25, 0x5c000000}) 00:13:58 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff800]}, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 00:13:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a740)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000009680)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000096c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x7}, 0x10) 00:13:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@generic={0x5, 0x0, 0x0, 0xfffd}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:13:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x25, 0x5c000000}) 00:13:58 executing program 4: r0 = socket(0x1e, 0x5, 0x0) unshare(0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 00:13:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0xb, &(0x7f0000001400)=@framed={{}, [@exit, @map_idx, @map_val, @alu, @ldst={0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000001140)='GPL\x00', 0x6, 0xdf, &(0x7f0000001180)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:13:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12010000000000401c1b341b40000000000109022400010000000009040000010301100009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001440)={0x24, 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x4000) 00:13:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x7591, "416aa6dc6149277c2526bb2bd41f8465362bb3c8ed390672240084e843bb1d04"}) 00:13:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x25, 0x5c000000}) 00:13:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 00:13:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000000300)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x3}}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 00:13:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x7591, "416aa6dc6149277c2526bb2bd41f8465362bb3c8ed390672240084e843bb1d04"}) 00:13:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x25, 0x5c000000}) 00:13:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x7591, "416aa6dc6149277c2526bb2bd41f8465362bb3c8ed390672240084e843bb1d04"}) 00:13:59 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, &(0x7f00000000c0)) 00:13:59 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x7591, "416aa6dc6149277c2526bb2bd41f8465362bb3c8ed390672240084e843bb1d04"}) 00:13:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 00:13:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r3, @ANYBLOB="0f002a00dd096162636465666768690010002d800a54b1223b4d49b60c8e9aec82d79f1f0000000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESDEC=r0, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32, @ANYBLOB="0800050009"], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 00:13:59 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2}) 00:13:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x63, 0xf2, 0x92, 0x40, 0x13b1, 0x42, 0xc2c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x51, 0xc6}}]}}]}}, 0x0) 00:13:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x3, &(0x7f00000024c0)=[{}, {0x24}, {0x6}]}) 00:13:59 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 00:13:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 00:13:59 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000000c0)=0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x5, 0x2, 0xbf22, 0x1}, 0x34) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f0000001080)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/143}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000240), &(0x7f0000000100)=""/33}, 0x20) [ 839.790740][ T27] audit: type=1326 audit(839.749:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17811 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30a72890e9 code=0x0 00:13:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000003000ffff0000c5f5d94a0000000000004c000100480001000800010069666500200002801c000100000000054be804286b94c3aa"], 0x60}}, 0x0) 00:13:59 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) 00:13:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c4e487e2"}}) 00:13:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x4, 0x4, 0x8000}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) [ 839.905806][T17820] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 839.920301][T17820] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 839.963000][T14290] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 840.332990][T14290] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=c2.c1 [ 840.342305][T14290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 840.362276][T14290] usb 1-1: config 0 descriptor?? [ 840.411389][T14290] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 840.608317][T14290] usb 1-1: USB disconnect, device number 20 [ 840.615567][ T11] usb 1-1: Failed to submit usb control message: -71 [ 840.622921][ T11] usb 1-1: unable to send the bmi data to the device: -71 [ 840.630105][ T11] usb 1-1: unable to get target info from device [ 840.636785][ T11] usb 1-1: could not get target info (-71) [ 840.642780][ T11] usb 1-1: could not probe fw (-71) 00:14:01 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x63, 0xf2, 0x92, 0x40, 0x13b1, 0x42, 0xc2c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x51, 0xc6}}]}}]}}, 0x0) 00:14:01 executing program 1: r0 = gettid() r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 00:14:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@newae={0x5c, 0x1e, 0x201, 0x0, 0x0, {{@in6=@private1}, @in=@broadcast}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) 00:14:01 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) fallocate(r2, 0x3, 0x0, 0xffeffeff000) pwritev2(r0, &(0x7f0000001b40)=[{&(0x7f0000000680)='C', 0x1}], 0x1, 0x0, 0x0, 0x15) 00:14:01 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) 00:14:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000004c0)) 00:14:01 executing program 5: unshare(0x400) r0 = landlock_create_ruleset(&(0x7f0000000540)={0x581}, 0x8, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000540)={0x581}, 0x8, 0x0) close(r1) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) [ 841.144725][ T27] audit: type=1800 audit(841.109:304): pid=17837 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 00:14:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000004c0)) 00:14:01 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 00:14:01 executing program 1: migrate_pages(0x0, 0x7f, 0x0, &(0x7f0000000080)) 00:14:01 executing program 5: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 00:14:01 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) [ 841.462810][T14290] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 841.822812][T14290] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=c2.c1 [ 841.832296][T14290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.851982][T14290] usb 1-1: config 0 descriptor?? [ 841.899672][T14290] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 842.103145][T14521] usb 1-1: USB disconnect, device number 21 [ 842.113198][ T11] usb 1-1: Failed to submit usb control message: -71 [ 842.120551][ T11] usb 1-1: unable to send the bmi data to the device: -71 [ 842.128071][ T11] usb 1-1: unable to get target info from device [ 842.134741][ T11] usb 1-1: could not get target info (-71) [ 842.140561][ T11] usb 1-1: could not probe fw (-71) 00:14:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x63, 0xf2, 0x92, 0x40, 0x13b1, 0x42, 0xc2c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x51, 0xc6}}]}}]}}, 0x0) 00:14:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0xa4}}, 0x0) 00:14:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000004c0)) 00:14:02 executing program 3: mmap(&(0x7f000086b000/0x400000)=nil, 0x400000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 00:14:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) 00:14:02 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) 00:14:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) 00:14:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000500012800b00010067656e657665000040000280060005004e230000050008000000000008000b4000000400140007"], 0x80}}, 0x0) 00:14:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000004c0)) 00:14:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) [ 842.746320][T17877] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:14:02 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x82#\x81f\x9c\xbaRL\xd1\x18\xc3\x1c\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xe0O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\bp\xad\x9b\xbf\x16A\x16\xec\xee>\xce\xac\x1b<\xe5\xfc\x1c\xdeA\xbf\x1et_\xf5\x8a\x88\xea\x1az\xe5\xb5K\xd6\xac]\x87~\xce\xeb`DG\xf8\xe7\xe0\xe0 \xe6h\xc6\a \xdeB\x98w\xe8\x05\xea\x8aj\xa7\xe7^\xfc\xd7\x8eB%\xc8\xba4{\xec\xebHc\xfa%\xecy\xcd\xff\x14\x01p\x7f\x96\xbe3&\xf93\x8cl\xf26\x84\xe7/jN\xe4\xd2\xc3{Q\x8f\x02\x1c\x00\x95;\xc4bi\xcc\x1eq$\xb0yj\xecn\x8a\xbd\xca\xf7^\xe7N@\x85\xd7H\xda\xa0\x88m\x93\xbb.\xd2\xf5\xc6\x82\xbb\x93\x16\x9a \x00\xf5r\x83A\xffR\xf1,\xfe\x94y\xbb\xcd\xeb\xa5@\xab\x04{m\x13\xc5z\xd2\xc5Z\x8e\xb2\x82M\xe9?\xab\ay\xfe7y\xbf\xf1?y\x93\n\x1fN\b8\xb8x\xa6\xd7{\x16\xeeP\xe9\xa6\xb2\x15\x84\xf2\xf6KY\xce\x10|\x19zqj\xe5v\xacHD\x82-\x9a\x1f\xf3\xe9\xcf\xa9E\xf6\xeb\x8b\xd5?\xe7GWs\xf8\xc0y\x8a\xfdI0s\xfd\xc6\x12\x84a\xd8\xecs\xaf\xa8w\x1a>,\xb1$\x90<)p\xc8R\v\x10\xe4?\xce>I\xefa\x06Y\x14s\x18v\xc0l\xbe\x95\x1b\xc7\x81\x8b`?-\n<\xd8B\xa5$\xe9\x9a\x10\x02\xcc\x90F\xe1V\xd3\xa3\x16\xd9\x96\x8e\xbc\xed\xad2\xe5l\xa9C\xc4\x96\xe6\xb8A\xd4\x9d\xfcJ\xbfXb4\xc9\x9e\xa6\xac\x8a\x95\x14WQ\xe5qa\xe2', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000250000/0x2000)=nil) [ 842.830693][T17877] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 842.924166][T17877] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20003 - 0 [ 842.938429][T17877] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20003 - 0 [ 842.954852][T17877] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20003 - 0 [ 842.970649][T17877] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20003 - 0 [ 842.982971][T17877] device geneve2 entered promiscuous mode [ 842.993132][T14290] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 843.402808][T14290] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=c2.c1 [ 843.411854][T14290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 843.423721][T14290] usb 1-1: config 0 descriptor?? [ 843.465033][T14290] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 843.672323][T14290] usb 1-1: USB disconnect, device number 22 [ 843.683021][ T3690] usb 1-1: Failed to submit usb control message: -71 [ 843.690463][ T3690] usb 1-1: could not get target info (-71) [ 843.696652][ T3690] usb 1-1: could not probe fw (-71) 00:14:04 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@remote, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:14:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001300)={{0x12, 0x1, 0x0, 0x63, 0xf2, 0x92, 0x40, 0x13b1, 0x42, 0xc2c1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x51, 0xc6}}]}}]}}, 0x0) 00:14:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) 00:14:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 00:14:04 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x82#\x81f\x9c\xbaRL\xd1\x18\xc3\x1c\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xe0O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\bp\xad\x9b\xbf\x16A\x16\xec\xee>\xce\xac\x1b<\xe5\xfc\x1c\xdeA\xbf\x1et_\xf5\x8a\x88\xea\x1az\xe5\xb5K\xd6\xac]\x87~\xce\xeb`DG\xf8\xe7\xe0\xe0 \xe6h\xc6\a \xdeB\x98w\xe8\x05\xea\x8aj\xa7\xe7^\xfc\xd7\x8eB%\xc8\xba4{\xec\xebHc\xfa%\xecy\xcd\xff\x14\x01p\x7f\x96\xbe3&\xf93\x8cl\xf26\x84\xe7/jN\xe4\xd2\xc3{Q\x8f\x02\x1c\x00\x95;\xc4bi\xcc\x1eq$\xb0yj\xecn\x8a\xbd\xca\xf7^\xe7N@\x85\xd7H\xda\xa0\x88m\x93\xbb.\xd2\xf5\xc6\x82\xbb\x93\x16\x9a \x00\xf5r\x83A\xffR\xf1,\xfe\x94y\xbb\xcd\xeb\xa5@\xab\x04{m\x13\xc5z\xd2\xc5Z\x8e\xb2\x82M\xe9?\xab\ay\xfe7y\xbf\xf1?y\x93\n\x1fN\b8\xb8x\xa6\xd7{\x16\xeeP\xe9\xa6\xb2\x15\x84\xf2\xf6KY\xce\x10|\x19zqj\xe5v\xacHD\x82-\x9a\x1f\xf3\xe9\xcf\xa9E\xf6\xeb\x8b\xd5?\xe7GWs\xf8\xc0y\x8a\xfdI0s\xfd\xc6\x12\x84a\xd8\xecs\xaf\xa8w\x1a>,\xb1$\x90<)p\xc8R\v\x10\xe4?\xce>I\xefa\x06Y\x14s\x18v\xc0l\xbe\x95\x1b\xc7\x81\x8b`?-\n<\xd8B\xa5$\xe9\x9a\x10\x02\xcc\x90F\xe1V\xd3\xa3\x16\xd9\x96\x8e\xbc\xed\xad2\xe5l\xa9C\xc4\x96\xe6\xb8A\xd4\x9d\xfcJ\xbfXb4\xc9\x9e\xa6\xac\x8a\x95\x14WQ\xe5qa\xe2', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000250000/0x2000)=nil) 00:14:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:14:04 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) 00:14:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4fc, 0x5d8, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x9, {[@main=@item_012={0x2, 0x0, 0xc, "db07"}, @global=@item_4={0x3, 0x1, 0x0, "9fba3875"}, @local]}}, 0x0}, 0x0) 00:14:04 executing program 3: syz_mount_image$omfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002400)={[{','}], [{@subj_role={'subj_role', 0x3d, '\'^\xf9\'\\]'}}]}) 00:14:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047437, &(0x7f0000000040)) read(r0, &(0x7f0000000280)=""/85, 0x55) 00:14:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b05d25a80648c6394f90224fc60100002400a000000053582c137153e370800018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:14:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:14:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) [ 844.384263][T17913] netlink: 164320 bytes leftover after parsing attributes in process `syz-executor.3'. [ 844.411422][T17913] netlink: del zone limit has 4 unknown bytes [ 844.542807][T14521] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 844.592973][ T5284] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 844.832741][ T5284] usb 6-1: Using ep0 maxpacket: 8 [ 844.932790][T14521] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=c2.c1 [ 844.942153][T14521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.952941][ T5284] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 844.960285][T14521] usb 1-1: config 0 descriptor?? [ 844.970513][ T5284] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 844.980585][ T5284] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 844.998455][ T5284] usb 6-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 845.008045][ T5284] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 845.034213][ T5284] usb 6-1: config 0 descriptor?? [ 845.230817][T14521] usb 1-1: USB disconnect, device number 23 [ 845.243072][ T3690] usb 1-1: could not get target info (-71) [ 845.249519][ T3690] usb 1-1: could not probe fw (-71) [ 845.513952][ T5284] sunplus 0003:04FC:05D8.000A: collection stack underflow [ 845.521133][ T5284] sunplus 0003:04FC:05D8.000A: item 0 2 0 12 parsing failed [ 845.529461][ T5284] sunplus: probe of 0003:04FC:05D8.000A failed with error -22 00:14:05 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000140)='P', 0x1}, {&(0x7f0000000540)="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", 0xffb, 0x6}]) 00:14:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 00:14:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:14:05 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x82#\x81f\x9c\xbaRL\xd1\x18\xc3\x1c\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xe0O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\bp\xad\x9b\xbf\x16A\x16\xec\xee>\xce\xac\x1b<\xe5\xfc\x1c\xdeA\xbf\x1et_\xf5\x8a\x88\xea\x1az\xe5\xb5K\xd6\xac]\x87~\xce\xeb`DG\xf8\xe7\xe0\xe0 \xe6h\xc6\a \xdeB\x98w\xe8\x05\xea\x8aj\xa7\xe7^\xfc\xd7\x8eB%\xc8\xba4{\xec\xebHc\xfa%\xecy\xcd\xff\x14\x01p\x7f\x96\xbe3&\xf93\x8cl\xf26\x84\xe7/jN\xe4\xd2\xc3{Q\x8f\x02\x1c\x00\x95;\xc4bi\xcc\x1eq$\xb0yj\xecn\x8a\xbd\xca\xf7^\xe7N@\x85\xd7H\xda\xa0\x88m\x93\xbb.\xd2\xf5\xc6\x82\xbb\x93\x16\x9a \x00\xf5r\x83A\xffR\xf1,\xfe\x94y\xbb\xcd\xeb\xa5@\xab\x04{m\x13\xc5z\xd2\xc5Z\x8e\xb2\x82M\xe9?\xab\ay\xfe7y\xbf\xf1?y\x93\n\x1fN\b8\xb8x\xa6\xd7{\x16\xeeP\xe9\xa6\xb2\x15\x84\xf2\xf6KY\xce\x10|\x19zqj\xe5v\xacHD\x82-\x9a\x1f\xf3\xe9\xcf\xa9E\xf6\xeb\x8b\xd5?\xe7GWs\xf8\xc0y\x8a\xfdI0s\xfd\xc6\x12\x84a\xd8\xecs\xaf\xa8w\x1a>,\xb1$\x90<)p\xc8R\v\x10\xe4?\xce>I\xefa\x06Y\x14s\x18v\xc0l\xbe\x95\x1b\xc7\x81\x8b`?-\n<\xd8B\xa5$\xe9\x9a\x10\x02\xcc\x90F\xe1V\xd3\xa3\x16\xd9\x96\x8e\xbc\xed\xad2\xe5l\xa9C\xc4\x96\xe6\xb8A\xd4\x9d\xfcJ\xbfXb4\xc9\x9e\xa6\xac\x8a\x95\x14WQ\xe5qa\xe2', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000250000/0x2000)=nil) [ 845.737953][ T5284] usb 6-1: USB disconnect, device number 26 00:14:05 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585611, &(0x7f00000002c0)) 00:14:05 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0x8b, 0x0) 00:14:06 executing program 5: syz_io_uring_setup(0x5, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 00:14:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000380)="aa38b0fbf6eb33cf52acd0413175aa8321f3223a1e508b0c20ddef9ab4141e7f382b77621d76b7f2e8c833e4cccc5db44a09f884118c8761a4a8c24cc62f3b52d652088abf597cabdcfc59f81f940852f03e25c41e5a7c0050f633ec4a29f2355161df987324dd992f832e0c0d5939468a688dd042b6081d44653f2f6533228683edee0cc287e8de129788007650e82c7a6eac0748621f4b983981bcc5e63abd794786e02ea01ad50cbe9e86da6e82c9fe9f2e36836bd9feef5d4491cd46ed4b4aff", 0xc2}, {&(0x7f0000000480)="814553473e5c7605652b005e2163faeb40172eae99db200dc1c03218acbf08fab911e4ad2db71a3c88c3e3451d932e7c6ba49fb1b4a2e2bf5462da2517908f00f231333a8b3a5b", 0x47}, {&(0x7f0000000500)="1113e0fbd4b39e0dc78f35c7d3b105ad027f9fa37c2e5013abbd4a4deecbfa002f35048ac116520bdd240dfae55a8def6f7f0253c59445db5ab668ba2bce8570bba73d4948aafcf0ad5e03ed0a3c340d4deee0042bdcbf5c773c89d911ba1f", 0x5f}, {&(0x7f0000000580)="eaeaef3dee48b9855bdd13b0c0cbb03e0e6960f193191f5ad5ce76fed49d31fab6cb2291ae3a6698a1f64b488766bd553db47abb024c334ae2089be11c901e1725197d6d90cb772328bd8c35ec9b26643cb47bf0c3cd05abd173ee84ee9171f56c780fb919adc287d046861e56db69228b76a411ffd300b1e420eac4d8aa5dde46b252b7a2bdd3ead1b4174b3d25b8b882fd1c44d510544bedad", 0x9a}, {&(0x7f0000000640)="2ca3324424ef51eb3a3271bcefb9aa591cf09c71ae78eebfd2812fe484b168336b4b91f61efb0a2845af2a911b90081654e2ad217b714a78db85a1a6d4ca95cdac20b95b796cc580e1f4b47b971c263b471af357383f33decc425a2f441e80e6b82f40111a227c68cc7d552b238e25d99fad7a124d0766f4e03081b840a9df0d7515ba37927bed78f5bec81d2295", 0x8e}], 0x5, &(0x7f0000003d40)=[@hopopts_2292={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000800)="80f7be8ca24a2afafa5134cae56e33268ef10df732f9e1126aeb01d822a675145fe3793a97a2f7bf590fd0bcd6068256d8ce92bf06304a6c3a32a0e6d1ff9524a56427e1f2d177c99189588e85cd072457e7b980871ed3ffb2907f7bd7c5d977a273bf6b70973e8170cd33f41ed5597b11006c9ab906ee801b0b049273296684f750fe18b41c0cf2dde2ac5719ccf999ff414ff8dcef188c394388931ff8a8d23849eb795ff7b41b7fefd654d9854d5bfbee2cecde41a55b782102f5242ee938cfe48e49728f138ac8a21aee882608d4b104d4635a72d2053d7c9d9a37ce7df417", 0xe1}, {&(0x7f0000000900)="c1c9d2ab268248f01a15f4ceb2cd4aeb876bbbb81a50fcd64bee9ec83700a6de9231af3f2603", 0x26}, {&(0x7f0000000940)="3a23eccc6ae7fb7bea04af56d765e48bb11e7134f852fe8a4c183be73961ffacc0d86fcb2a050ae9d1089061505b19443dc3d8938c484ec25364954e43cd8102611dad49bfe19471bd499bf14e168d7b20f46b610c63aa4455237ed0267f046a6937cee31b8278851d59c652b653514bfa3f", 0x72}, {&(0x7f00000009c0)="a47d998c079f643bf6c96a1d8644cbaaa2b6bb71eff7c491f9f7953f84b21bfc5e94ceed43647ae7d360214c9bda165c393c65992925d86fa980aef675e9cdaa671bacb0c3d53ffcd36b2890797b2eeddf9871b73f3e1ce3332204dc08b6f52d761edb36f773ac11473368e3ef364f9179c2a7a2bd8727bd9f6e2b6230e825eb0c7eca53ae15e85e", 0x88}, {&(0x7f0000000a80)="031ddeda512222465fae046b4991b46311e89dff19724ef05c1a8667968144f200c6d8a9c6743f777f0ae0580ace0639d3345c720bb6811843e86b83fb663c6a1e94bf52955f1c85c5f08e121e95925653439da5084c83df9bb843ed2618fbfcae46825c6e0395a325678e6ad2fea2aadf7d96b25d56191a7cddb2d522732a58cd50174a9948aaaee4f941d20421c7c800422ca8f28b9587323b80801c207ec59c63db99d57de6b2a1edf5f4fa63ab26fbc43e4dd6c7aad3a31b9af20b", 0xbd}], 0x5}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f40)="7fed38217e0a7e4cb527547ed74b100c1b97aebcc99cf1edf6fea2d504332d0f230055b87c8ce098fe7c4ae3192f0d5e8b3fc16b60b712a17974de47f32b5661c6792dfcdbb6346cefd68dd7e4e370cc7dd8d022", 0x54}, {&(0x7f0000000fc0)="fa6237773beeefac1f60c7bba73233075aa4573cc26df38c356c373e74b43847e6447763b6eb63c136494a1a8c1f6009f2982c797dfccfb9fec0aa6a4c5901db7bf70cb8595f7cfe3fabb509e01ab05d7aa33c59ff65bed38f67b20ceafff16efb", 0x61}, {&(0x7f0000001040)="a5030179d9d5632d9420aee0f6eaac04712baf6acec2ec6e02964e2a872ebc80772ee72d2633e4cd595a0f4d2ac5c5c1ad42cfbba1d3351499dc17d005004b52ee9449b5f16ef2ae13ddc239d7c4fdbb", 0x50}, {&(0x7f00000010c0)="046c7bcb394ee85040ba0d46", 0xc}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001180)="f8a507bb8d2204b496bdcca45c2fb3b535a2a7008687617b014cc1276c46110dbd302e6ded71aa1c671e4dde7253d5ac1b70551168322518c85509dffcd8333efbc66b15c13c62507ec1da1fdbb71d7ad8e723da092a1ac7417b7ed9dff6dc0f082410f45c62d259bc8d94", 0x6b}, {&(0x7f0000001200)="bc181b6b5915e0b9b42265f8b89d15a55c515ced5861e5977d7ef5f18e6c14d4a25b346673a98875d997f23b7db09597db33cdc3f94542fe3b82e4ccbf", 0x3d}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000001240)="3f98a470218b5eb683a5177daeeda5bd397a5c1bad4cece01400ba953103087e2dc4c57d513d1c2abfb7dfb7b8c0deb0c47f555d2e67a52ef630ef636579ad1ea7b563e99f53d269412a7e2ec6b714cc9c97f5468bb4d97e6c7e177bae87484dbf050b5c1677ea6cd72128ea45a5c12d794f237bcf1df0af81c64f9482d5ddff8355d2333e35fab7b60fc571aa436ab39cfb43a1342110569b9a990361fb466e1b707fc423d4b6fc7d2bdd84c3a9af25d902a4e4b222981da93da9a0fa57b03f2edbbd8fd456ea059631037bf5dbdcad0f7024b0f00d7ef130465f25456abb5ac2c7f4b75b740bfab9031e3f49dbeae471abd9ef4f197ecf", 0xf8}, {&(0x7f0000001340)="37310c4af6207b80f8e55273bf9463c14197a800286abfc370de61afe6c71672562bda6a5d34eaf1b2966904e67d818e3d36bd614fccde7c0bd4827e48cbc5cfbe53250e710973dca468cc73423bdc1f966a81e77dfef88bd689c3b583aa58dc37d4473ceec594d798f0d28f29394f5083b534d2423e3c69830ffd5cce423c4638c081e4a0058a017027d30428bfd704e7f4f2e31bc9dac1f8d78bf4e0d17856d38b4e149fbb7937274baad8f0ab2ee8fb4b5871ac6dcaacabd382a877d134a24ece79acfa1406af268219fb9bc4855a27e708273fea3ccc5ff0131dd3", 0xdd}], 0x5}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000002900)="56c96b0615085b31c6fcd8f9cea74b713835359f40c13a4bdb05898c57712191323e8cdc27992cecdcec25a0d6a6b16485dd3b12e4c45ced0c8affd5147546a78ece62668e4c11bf1edd0fd71482a49674a589ce97919778d179a72225d83bdc7b18912aaef686c823f72cda8b0f1c2fc35a30aa31f3c805f4676b32dfd6a7aeef3256f6d2c406cea2ba7dfdcbecee0bdf9636372d0e9fd7170725bbaa38969670ff7c22b6d8c58864805bd35b2d04b69c2e127f091f7d978ef9e5145a563a64669a52f6b1c172b6668006524b", 0xcd}, {&(0x7f0000002a00)="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", 0x158}], 0x2}}], 0x5, 0x8000) 00:14:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0x8b, 0x0) 00:14:06 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000380)={0xc}) 00:14:06 executing program 2: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="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", 0x1041, 0xfffffffffffffffd) 00:14:06 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x82#\x81f\x9c\xbaRL\xd1\x18\xc3\x1c\xc0\xf9\x05\x00\x00\x00i\xe4^\xd5\xfd\xa9\r\xac7A\x94\x03\xce\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xe0O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\bp\xad\x9b\xbf\x16A\x16\xec\xee>\xce\xac\x1b<\xe5\xfc\x1c\xdeA\xbf\x1et_\xf5\x8a\x88\xea\x1az\xe5\xb5K\xd6\xac]\x87~\xce\xeb`DG\xf8\xe7\xe0\xe0 \xe6h\xc6\a \xdeB\x98w\xe8\x05\xea\x8aj\xa7\xe7^\xfc\xd7\x8eB%\xc8\xba4{\xec\xebHc\xfa%\xecy\xcd\xff\x14\x01p\x7f\x96\xbe3&\xf93\x8cl\xf26\x84\xe7/jN\xe4\xd2\xc3{Q\x8f\x02\x1c\x00\x95;\xc4bi\xcc\x1eq$\xb0yj\xecn\x8a\xbd\xca\xf7^\xe7N@\x85\xd7H\xda\xa0\x88m\x93\xbb.\xd2\xf5\xc6\x82\xbb\x93\x16\x9a \x00\xf5r\x83A\xffR\xf1,\xfe\x94y\xbb\xcd\xeb\xa5@\xab\x04{m\x13\xc5z\xd2\xc5Z\x8e\xb2\x82M\xe9?\xab\ay\xfe7y\xbf\xf1?y\x93\n\x1fN\b8\xb8x\xa6\xd7{\x16\xeeP\xe9\xa6\xb2\x15\x84\xf2\xf6KY\xce\x10|\x19zqj\xe5v\xacHD\x82-\x9a\x1f\xf3\xe9\xcf\xa9E\xf6\xeb\x8b\xd5?\xe7GWs\xf8\xc0y\x8a\xfdI0s\xfd\xc6\x12\x84a\xd8\xecs\xaf\xa8w\x1a>,\xb1$\x90<)p\xc8R\v\x10\xe4?\xce>I\xefa\x06Y\x14s\x18v\xc0l\xbe\x95\x1b\xc7\x81\x8b`?-\n<\xd8B\xa5$\xe9\x9a\x10\x02\xcc\x90F\xe1V\xd3\xa3\x16\xd9\x96\x8e\xbc\xed\xad2\xe5l\xa9C\xc4\x96\xe6\xb8A\xd4\x9d\xfcJ\xbfXb4\xc9\x9e\xa6\xac\x8a\x95\x14WQ\xe5qa\xe2', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000250000/0x2000)=nil) 00:14:06 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RVERSION(r1, 0x0, 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0x10}, 0x10) 00:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0x8b, 0x0) 00:14:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x9}) 00:14:06 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 00:14:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) fcntl$setstatus(r2, 0x408, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = signalfd4(r3, &(0x7f0000000080)={[0x1]}, 0x8, 0xc69729fa520858a8) sendfile(r2, r4, 0x0, 0x1) vmsplice(r2, &(0x7f0000000780)=[{&(0x7f0000000240)="15", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[], 0x17b0) 00:14:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0x8b, 0x0) 00:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000480)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x4}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x38}}, 0x0) 00:14:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x15}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 00:14:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x58, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x58}}, 0x0) 00:14:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x7000000, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0xffffff17, "0d760f8fb08d7450e511948a81c74a56"}]}}}}}}}, 0x0) 00:14:06 executing program 3: syz_mount_image$v7(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001800)) 00:14:06 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000980)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20842, 0x0) 00:14:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000000080)=""/102379, &(0x7f0000000000)=0x18feb) 00:14:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='ext4_ext_remove_space\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:14:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/92, 0x5c, 0x7) 00:14:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)={0x34, r2, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x34}}, 0x0) 00:14:06 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001009200000000000000e5ff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rxrpc_local\x00', r1}, 0x10) close(r0) 00:14:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 00:14:06 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x1, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000080)=@udp6=r2}, 0x20) 00:14:06 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000980)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20842, 0x0) 00:14:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x40001) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) 00:14:07 executing program 1: unshare(0x600) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, &(0x7f0000000040)) 00:14:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xdadf, 0x0, 0x0, 0x0, 0x0, "ccc32b650a3918c0"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) 00:14:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4}, 0xc) 00:14:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 00:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x457dee25153e6df1}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:14:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x48}}, 0x0) 00:14:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x500, 0x6b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 00:14:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000980)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20842, 0x0) 00:14:07 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='illinois\x00', 0x9) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:14:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001480)="c2999fbb", 0x4) 00:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x457dee25153e6df1}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:14:07 executing program 3: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x800, 0x0, {0x0, r5}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x5fb1, 0x0, 0x0, 0x0, 0x0) 00:14:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000980)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20842, 0x0) 00:14:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 847.513909][T18030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:14:07 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x161401, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 847.604444][T18030] device batadv1 entered promiscuous mode [ 847.653882][T18030] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 847.747044][T18038] batman_adv: batadv1: Adding interface: macvlan2 [ 847.767923][T18038] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 00:14:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 00:14:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 00:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x457dee25153e6df1}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:14:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0xf7}) 00:14:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 00:14:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310200000000000000001f00000008000100000000000c0099"], 0x30}}, 0x0) [ 847.794168][T18038] batman_adv: batadv1: Interface activated: macvlan2 00:14:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 00:14:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0xf7}) [ 847.850036][T18056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_GETMDB={0x18, 0x56, 0x457dee25153e6df1}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:14:07 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 00:14:07 executing program 5: r0 = creat(&(0x7f0000001640)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xf5c0}]) [ 847.939819][T18061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:14:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0xf7}) [ 848.014066][T18061] device batadv2 entered promiscuous mode 00:14:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0xf7}) 00:14:08 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 848.057066][T18061] 8021q: adding VLAN 0 to HW filter on device batadv2 00:14:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4, 0x3}]}, 0x1c}}, 0x0) 00:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0xffffffffdf001fff) [ 848.127613][T18064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 848.193830][T18064] device batadv1 entered promiscuous mode [ 848.223766][T18064] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 848.249247][T18069] batman_adv: batadv2: Adding interface: macvlan3 [ 848.256646][T18069] batman_adv: batadv2: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 848.300076][T18069] batman_adv: batadv2: Interface activated: macvlan3 [ 848.316104][T18074] batman_adv: batadv1: Adding interface: macvlan2 [ 848.322782][T18074] batman_adv: batadv1: The MTU of interface macvlan2 is too small (0) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 848.351239][T18074] batman_adv: batadv1: Interface activated: macvlan2 [ 848.361593][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.374956][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.387666][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.399569][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.411249][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.423929][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.435956][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) 00:14:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 00:14:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) write$binfmt_misc(r1, 0x0, 0x0) [ 848.448509][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 848.461285][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.414224][T18074] net_ratelimit: 489 callbacks suppressed [ 849.414246][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.432075][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.444752][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.457450][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.470113][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.482913][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.495608][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.508311][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.519964][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 849.532050][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.423818][T18074] net_ratelimit: 2853 callbacks suppressed [ 854.423837][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.441744][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.453995][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.465535][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.477219][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.489915][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.501632][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.513730][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.526436][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 854.538179][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.433579][T18074] net_ratelimit: 2911 callbacks suppressed [ 859.433600][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.451912][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.464378][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.476044][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.487751][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.500556][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.512286][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.523974][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.536610][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 859.548141][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.444269][T18074] net_ratelimit: 2957 callbacks suppressed [ 864.444289][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.462722][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.474378][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.486085][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.498887][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.510828][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.522439][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.535060][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.547813][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 864.559564][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.453671][T18074] net_ratelimit: 2928 callbacks suppressed [ 869.453691][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.471408][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.483330][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.494874][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.506565][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.519265][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.531232][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.542970][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.554640][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 869.566359][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.464843][T18074] net_ratelimit: 2937 callbacks suppressed [ 874.464863][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.483143][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.494687][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.506373][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.519087][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.530802][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.542321][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.554025][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.566708][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 874.578713][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 875.074154][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 875.081415][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 879.474600][T18074] net_ratelimit: 2943 callbacks suppressed [ 879.474621][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.493124][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.506021][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.517785][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.529472][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.541165][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.552864][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.565817][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.577857][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 879.589479][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.482993][T18074] net_ratelimit: 2754 callbacks suppressed [ 884.483013][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.500684][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.512203][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.524866][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.537570][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.549467][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.561229][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.573926][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.585560][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 884.597271][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.493283][T18074] net_ratelimit: 2966 callbacks suppressed [ 889.493306][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.511461][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.523433][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.534980][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.546670][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.559376][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.571573][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.583824][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.595364][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 889.607060][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.503584][T18074] net_ratelimit: 2941 callbacks suppressed [ 894.503603][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.521445][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.533386][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.544931][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.556658][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.569436][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.581164][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.592857][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.604576][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 894.616250][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.514207][T18074] net_ratelimit: 2920 callbacks suppressed [ 899.514229][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.532067][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.544662][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.556329][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.568196][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.580938][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.592921][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.604514][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.616297][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 899.628985][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.523206][T18074] net_ratelimit: 2919 callbacks suppressed [ 904.523221][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.540989][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.552583][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.564517][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.576260][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.588953][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.600708][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.612334][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.624036][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 904.636747][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.534148][T18074] net_ratelimit: 2960 callbacks suppressed [ 909.534171][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.552604][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.564209][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.575934][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.588625][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.600341][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.612151][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.624802][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.636352][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 909.649114][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.543606][T18074] net_ratelimit: 2966 callbacks suppressed [ 914.543627][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.561649][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.573986][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.585603][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.597294][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.610074][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.621789][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.634074][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.645608][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 914.657400][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.553345][T18074] net_ratelimit: 2956 callbacks suppressed [ 919.553365][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.571873][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.584560][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.596211][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.607891][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.620597][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.632307][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.643816][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.657508][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 919.669087][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.564128][T18074] net_ratelimit: 2942 callbacks suppressed [ 924.564149][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.581942][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.594419][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.606040][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.617770][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.630606][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.643251][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.654867][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.666586][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 924.679284][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.573876][T18074] net_ratelimit: 2960 callbacks suppressed [ 929.573895][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.592307][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.603844][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.616602][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.628125][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.639818][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.652278][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.664742][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.677432][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 929.689212][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.584758][T18074] net_ratelimit: 2839 callbacks suppressed [ 934.584779][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.603023][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.615758][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.627472][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.639001][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.650698][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.662219][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.674836][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.687547][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 934.699298][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 936.533109][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 936.539425][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 939.594697][T18074] net_ratelimit: 2941 callbacks suppressed [ 939.594720][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.612415][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.624127][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.636930][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.649667][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.661622][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.673820][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.685375][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.697561][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 939.710267][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.603240][T18074] net_ratelimit: 2766 callbacks suppressed [ 944.603261][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.621155][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.632891][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.644529][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.656278][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.668980][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.680697][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.692357][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.704098][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 944.716899][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.614850][T18074] net_ratelimit: 2954 callbacks suppressed [ 949.614869][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.632635][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.644188][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.655896][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.668590][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.680932][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.692458][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.704157][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.716836][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 949.728636][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 953.352536][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 953.359244][ C0] rcu: 0-...!: (10488 ticks this GP) idle=069/1/0x4000000000000000 softirq=58780/58780 fqs=0 [ 953.370912][ C0] (t=10500 jiffies g=81105 q=326) [ 953.376018][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10499 jiffies! g81105 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 953.388583][ C0] rcu: Possible timer handling issue on cpu=0 timer-softirq=43247 [ 953.396444][ C0] rcu: rcu_preempt kthread starved for 10500 jiffies! g81105 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 953.407974][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 953.417979][ C0] rcu: RCU grace-period kthread stack dump: [ 953.423955][ C0] task:rcu_preempt state:I stack:26424 pid: 16 ppid: 2 flags:0x00004000 [ 953.433144][ C0] Call Trace: [ 953.436404][ C0] [ 953.439320][ C0] __schedule+0x957/0xec0 [ 953.443719][ C0] ? __sched_text_start+0x8/0x8 [ 953.448575][ C0] ? lockdep_softirqs_off+0x420/0x420 [ 953.453951][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 953.459143][ C0] schedule+0xeb/0x1b0 [ 953.463203][ C0] schedule_timeout+0x1b9/0x300 [ 953.468065][ C0] ? console_conditional_schedule+0x40/0x40 [ 953.473984][ C0] ? update_process_times+0x200/0x200 [ 953.479360][ C0] ? prepare_to_swait_event+0x322/0x340 [ 953.484936][ C0] rcu_gp_fqs_loop+0x2b9/0xfb0 [ 953.489762][ C0] ? lockdep_hardirqs_on+0x95/0x140 [ 953.494948][ C0] ? rcu_gp_init+0x1480/0x1480 [ 953.499704][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 953.505588][ C0] ? finish_swait+0xc2/0x1d0 [ 953.510170][ C0] rcu_gp_kthread+0xa5/0x360 [ 953.514751][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 953.520631][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 953.525732][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 953.531620][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 953.537592][ C0] ? __kthread_parkme+0x166/0x1c0 [ 953.542677][ C0] kthread+0x266/0x300 [ 953.546730][ C0] ? rcu_report_qs_rsp+0x1a0/0x1a0 [ 953.551827][ C0] ? kthread_blkcg+0xd0/0xd0 [ 953.556480][ C0] ret_from_fork+0x1f/0x30 [ 953.560918][ C0] [ 953.564014][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 953.570318][ C0] NMI backtrace for cpu 0 [ 953.574629][ C0] CPU: 0 PID: 18074 Comm: syz-executor.3 Not tainted 5.18.0-rc7-syzkaller-00048-gf993aed406ea #0 [ 953.585116][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.595251][ C0] Call Trace: [ 953.598527][ C0] [ 953.601367][ C0] dump_stack_lvl+0x1e3/0x2cb [ 953.606093][ C0] ? bfq_pos_tree_add_move+0x436/0x436 [ 953.611716][ C0] ? panic+0x76e/0x76e [ 953.615867][ C0] nmi_cpu_backtrace+0x473/0x4a0 [ 953.620834][ C0] ? vprintk_emit+0x104/0x1e0 [ 953.625517][ C0] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 953.631666][ C0] ? _printk+0xcf/0x10f [ 953.635812][ C0] ? cpu_online+0x1f/0x40 [ 953.640132][ C0] ? panic+0x76e/0x76e [ 953.644286][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 953.650339][ C0] nmi_trigger_cpumask_backtrace+0x168/0x280 [ 953.656308][ C0] rcu_check_gp_kthread_starvation+0x1da/0x250 [ 953.662465][ C0] rcu_sched_clock_irq+0xf09/0x18d0 [ 953.667741][ C0] ? rcutree_dead_cpu+0x20/0x20 [ 953.672592][ C0] ? hrtimer_run_queues+0x163/0x450 [ 953.677777][ C0] ? account_process_tick+0x5c/0x3d0 [ 953.683052][ C0] update_process_times+0x197/0x200 [ 953.688235][ C0] tick_sched_timer+0x377/0x540 [ 953.693075][ C0] __hrtimer_run_queues+0x4cb/0xa60 [ 953.698265][ C0] ? tick_setup_sched_timer+0x2c0/0x2c0 [ 953.703803][ C0] ? hrtimer_interrupt+0xfd0/0xfd0 [ 953.708919][ C0] ? ktime_get_update_offsets_now+0x449/0x460 [ 953.714981][ C0] hrtimer_interrupt+0x3a6/0xfd0 [ 953.719931][ C0] ? irq_exit_rcu+0x20/0x20 [ 953.724474][ C0] __sysvec_apic_timer_interrupt+0xf9/0x280 [ 953.730408][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 953.736034][ C0] [ 953.738951][ C0] [ 953.741869][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 953.747838][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x60 [ 953.754014][ C0] Code: 00 00 00 00 66 90 53 48 89 fb e8 17 00 00 00 48 8b 3d 58 5e 7b 0c 48 89 de 5b e9 a7 f4 4f 00 cc cc cc cc cc cc cc 48 8b 04 24 <65> 48 8b 0c 25 80 6f 02 00 65 8b 15 04 5a 7c 7e f7 c2 00 01 ff 00 [ 953.774051][ C0] RSP: 0018:ffffc900031aece8 EFLAGS: 00000287 [ 953.780104][ C0] RAX: ffffffff89fc18a0 RBX: ffff88807a7d53e8 RCX: ffffffff81676828 [ 953.788076][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8d0480 RDI: ffffffff8ae88f20 [ 953.796032][ C0] RBP: 000000000000027e R08: dffffc0000000000 R09: fffffbfff1f64418 [ 953.803991][ C0] R10: fffffbfff1f64418 R11: 1ffffffff1f64417 R12: ffff88807902bec8 [ 953.811947][ C0] R13: dffffc0000000000 R14: ffff88807902bed0 R15: ffff88807902bec0 [ 953.819913][ C0] ? batadv_tt_local_purge+0x2f0/0x350 [ 953.825408][ C0] ? mark_lock+0x98/0x350 [ 953.829829][ C0] batadv_tt_local_purge+0x2f0/0x350 [ 953.835110][ C0] batadv_tt_local_resize_to_mtu+0x8a/0x130 [ 953.841079][ C0] batadv_hardif_activate_interface+0x1af/0x260 [ 953.847361][ C0] batadv_hardif_enable_interface+0x627/0x890 [ 953.853421][ C0] batadv_softif_slave_add+0x75/0xf0 [ 953.858700][ C0] rtnl_newlink+0x1c32/0x2070 [ 953.863428][ C0] ? rtnl_setlink+0x550/0x550 [ 953.868112][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 953.874129][ C0] ? rtnetlink_rcv_msg+0x8ed/0xe80 [ 953.879246][ C0] ? rtnl_setlink+0x550/0x550 [ 953.883912][ C0] rtnetlink_rcv_msg+0x92f/0xe80 [ 953.888846][ C0] ? rtnetlink_bind+0x80/0x80 [ 953.893506][ C0] ? is_bpf_text_address+0x253/0x270 [ 953.898783][ C0] ? stack_trace_save+0x1f0/0x1f0 [ 953.903796][ C0] ? kernel_text_address+0x9e/0xd0 [ 953.908940][ C0] ? __kernel_text_address+0x9/0x40 [ 953.914128][ C0] ? unwind_get_return_address+0x48/0x80 [ 953.919766][ C0] ? arch_stack_walk+0xf8/0x140 [ 953.924647][ C0] ? mark_lock+0x98/0x350 [ 953.929057][ C0] ? mark_lock+0x98/0x350 [ 953.933373][ C0] ? __lock_acquire+0x129a/0x1f80 [ 953.938388][ C0] ? rcu_lock_release+0x5/0x20 [ 953.943181][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 953.948808][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 953.954787][ C0] netlink_rcv_skb+0x1f0/0x460 [ 953.959549][ C0] ? rtnetlink_bind+0x80/0x80 [ 953.964218][ C0] ? netlink_ack+0xb40/0xb40 [ 953.968806][ C0] netlink_unicast+0x7e7/0x9c0 [ 953.973571][ C0] ? netlink_detachskb+0xa0/0xa0 [ 953.978493][ C0] ? check_heap_object+0x13c/0x310 [ 953.983670][ C0] ? __phys_addr_symbol+0x2b/0x70 [ 953.988703][ C0] ? 0xffffffff81000000 [ 953.992840][ C0] ? __check_object_size+0x15a/0x210 [ 953.998199][ C0] ? bpf_lsm_netlink_send+0x5/0x10 [ 954.003340][ C0] netlink_sendmsg+0x9b3/0xcd0 [ 954.008102][ C0] ? netlink_getsockopt+0x9c0/0x9c0 [ 954.013288][ C0] ? __import_iovec+0x340/0x4e0 [ 954.018183][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 954.023472][ C0] ? security_socket_sendmsg+0x9d/0xb0 [ 954.028958][ C0] ? netlink_getsockopt+0x9c0/0x9c0 [ 954.034174][ C0] ____sys_sendmsg+0x597/0x8e0 [ 954.038983][ C0] ? __sys_sendmsg_sock+0x30/0x30 [ 954.044028][ C0] __sys_sendmsg+0x27e/0x370 [ 954.048628][ C0] ? ____sys_sendmsg+0x8e0/0x8e0 [ 954.053585][ C0] ? __context_tracking_exit+0x4d/0x80 [ 954.059047][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 954.065026][ C0] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 954.070995][ C0] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 954.076960][ C0] do_syscall_64+0x2b/0x70 [ 954.081366][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 954.087245][ C0] RIP: 0033:0x7f30a72890e9 [ 954.091654][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 954.111507][ C0] RSP: 002b:00007f30a83a9168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 954.120607][ C0] RAX: ffffffffffffffda RBX: 00007f30a739c030 RCX: 00007f30a72890e9 [ 954.128657][ C0] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 954.136962][ C0] RBP: 00007f30a72e308d R08: 0000000000000000 R09: 0000000000000000 [ 954.144922][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 954.152884][ C0] R13: 00007ffe8428e72f R14: 00007f30a83a9300 R15: 0000000000022000 [ 954.162270][ C0] [ 954.165300][ C0] NMI backtrace for cpu 0 [ 954.169614][ C0] CPU: 0 PID: 18074 Comm: syz-executor.3 Not tainted 5.18.0-rc7-syzkaller-00048-gf993aed406ea #0 [ 954.180096][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 954.190135][ C0] Call Trace: [ 954.193401][ C0] [ 954.196232][ C0] dump_stack_lvl+0x1e3/0x2cb [ 954.200907][ C0] ? bfq_pos_tree_add_move+0x436/0x436 [ 954.206535][ C0] ? panic+0x76e/0x76e [ 954.210592][ C0] ? read_lock_is_recursive+0x10/0x10 [ 954.215952][ C0] nmi_cpu_backtrace+0x473/0x4a0 [ 954.220884][ C0] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 954.227022][ C0] ? kthread_is_per_cpu+0xb6/0xe0 [ 954.232035][ C0] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 954.237477][ C0] ? _raw_spin_lock+0x40/0x40 [ 954.242136][ C0] ? try_to_wake_up+0x4d5/0x990 [ 954.247055][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 954.253111][ C0] nmi_trigger_cpumask_backtrace+0x168/0x280 [ 954.259081][ C0] rcu_dump_cpu_stacks+0x236/0x3a0 [ 954.264187][ C0] rcu_sched_clock_irq+0xf1b/0x18d0 [ 954.269392][ C0] ? rcutree_dead_cpu+0x20/0x20 [ 954.274249][ C0] ? hrtimer_run_queues+0x163/0x450 [ 954.279451][ C0] ? account_process_tick+0x5c/0x3d0 [ 954.284744][ C0] update_process_times+0x197/0x200 [ 954.289941][ C0] tick_sched_timer+0x377/0x540 [ 954.294804][ C0] __hrtimer_run_queues+0x4cb/0xa60 [ 954.300025][ C0] ? tick_setup_sched_timer+0x2c0/0x2c0 [ 954.305588][ C0] ? hrtimer_interrupt+0xfd0/0xfd0 [ 954.310716][ C0] ? ktime_get_update_offsets_now+0x449/0x460 [ 954.316793][ C0] hrtimer_interrupt+0x3a6/0xfd0 [ 954.321758][ C0] ? irq_exit_rcu+0x20/0x20 [ 954.326262][ C0] __sysvec_apic_timer_interrupt+0xf9/0x280 [ 954.332171][ C0] sysvec_apic_timer_interrupt+0x8c/0xb0 [ 954.337815][ C0] [ 954.340746][ C0] [ 954.343672][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 954.349651][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x60 [ 954.355710][ C0] Code: 00 00 00 00 66 90 53 48 89 fb e8 17 00 00 00 48 8b 3d 58 5e 7b 0c 48 89 de 5b e9 a7 f4 4f 00 cc cc cc cc cc cc cc 48 8b 04 24 <65> 48 8b 0c 25 80 6f 02 00 65 8b 15 04 5a 7c 7e f7 c2 00 01 ff 00 [ 954.375309][ C0] RSP: 0018:ffffc900031aece8 EFLAGS: 00000287 [ 954.381396][ C0] RAX: ffffffff89fc18a0 RBX: ffff88807a7d53e8 RCX: ffffffff81676828 [ 954.389391][ C0] RDX: dffffc0000000000 RSI: ffffffff8a8d0480 RDI: ffffffff8ae88f20 [ 954.397366][ C0] RBP: 000000000000027e R08: dffffc0000000000 R09: fffffbfff1f64418 [ 954.405416][ C0] R10: fffffbfff1f64418 R11: 1ffffffff1f64417 R12: ffff88807902bec8 [ 954.413402][ C0] R13: dffffc0000000000 R14: ffff88807902bed0 R15: ffff88807902bec0 [ 954.421393][ C0] ? batadv_tt_local_purge+0x2f0/0x350 [ 954.426866][ C0] ? mark_lock+0x98/0x350 [ 954.431190][ C0] batadv_tt_local_purge+0x2f0/0x350 [ 954.436564][ C0] batadv_tt_local_resize_to_mtu+0x8a/0x130 [ 954.442468][ C0] batadv_hardif_activate_interface+0x1af/0x260 [ 954.448709][ C0] batadv_hardif_enable_interface+0x627/0x890 [ 954.454775][ C0] batadv_softif_slave_add+0x75/0xf0 [ 954.460049][ C0] rtnl_newlink+0x1c32/0x2070 [ 954.464737][ C0] ? rtnl_setlink+0x550/0x550 [ 954.469452][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 954.475499][ C0] ? rtnetlink_rcv_msg+0x8ed/0xe80 [ 954.480696][ C0] ? rtnl_setlink+0x550/0x550 [ 954.485383][ C0] rtnetlink_rcv_msg+0x92f/0xe80 [ 954.490315][ C0] ? rtnetlink_bind+0x80/0x80 [ 954.494976][ C0] ? is_bpf_text_address+0x253/0x270 [ 954.500249][ C0] ? stack_trace_save+0x1f0/0x1f0 [ 954.505370][ C0] ? kernel_text_address+0x9e/0xd0 [ 954.510477][ C0] ? __kernel_text_address+0x9/0x40 [ 954.515666][ C0] ? unwind_get_return_address+0x48/0x80 [ 954.521286][ C0] ? arch_stack_walk+0xf8/0x140 [ 954.526430][ C0] ? mark_lock+0x98/0x350 [ 954.530835][ C0] ? mark_lock+0x98/0x350 [ 954.535152][ C0] ? __lock_acquire+0x129a/0x1f80 [ 954.540197][ C0] ? rcu_lock_release+0x5/0x20 [ 954.545044][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 954.550751][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 954.556733][ C0] netlink_rcv_skb+0x1f0/0x460 [ 954.561483][ C0] ? rtnetlink_bind+0x80/0x80 [ 954.566155][ C0] ? netlink_ack+0xb40/0xb40 [ 954.570748][ C0] netlink_unicast+0x7e7/0x9c0 [ 954.575508][ C0] ? netlink_detachskb+0xa0/0xa0 [ 954.580449][ C0] ? check_heap_object+0x13c/0x310 [ 954.585553][ C0] ? __phys_addr_symbol+0x2b/0x70 [ 954.590566][ C0] ? 0xffffffff81000000 [ 954.594706][ C0] ? __check_object_size+0x15a/0x210 [ 954.599974][ C0] ? bpf_lsm_netlink_send+0x5/0x10 [ 954.605082][ C0] netlink_sendmsg+0x9b3/0xcd0 [ 954.609847][ C0] ? netlink_getsockopt+0x9c0/0x9c0 [ 954.615030][ C0] ? __import_iovec+0x340/0x4e0 [ 954.619873][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 954.625144][ C0] ? security_socket_sendmsg+0x9d/0xb0 [ 954.630589][ C0] ? netlink_getsockopt+0x9c0/0x9c0 [ 954.635775][ C0] ____sys_sendmsg+0x597/0x8e0 [ 954.640534][ C0] ? __sys_sendmsg_sock+0x30/0x30 [ 954.645555][ C0] __sys_sendmsg+0x27e/0x370 [ 954.650132][ C0] ? ____sys_sendmsg+0x8e0/0x8e0 [ 954.655064][ C0] ? __context_tracking_exit+0x4d/0x80 [ 954.660525][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 954.666499][ C0] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 954.672471][ C0] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 954.678612][ C0] do_syscall_64+0x2b/0x70 [ 954.683189][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 954.689069][ C0] RIP: 0033:0x7f30a72890e9 [ 954.693483][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 954.713248][ C0] RSP: 002b:00007f30a83a9168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 954.722006][ C0] RAX: ffffffffffffffda RBX: 00007f30a739c030 RCX: 00007f30a72890e9 [ 954.730049][ C0] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 954.738097][ C0] RBP: 00007f30a72e308d R08: 0000000000000000 R09: 0000000000000000 [ 954.746052][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 954.754016][ C0] R13: 00007ffe8428e72f R14: 00007f30a83a9300 R15: 0000000000022000 [ 954.761991][ C0] [ 954.766493][T18074] net_ratelimit: 2182 callbacks suppressed [ 954.766508][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.785007][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.797741][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.810396][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.823088][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.835800][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.848480][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.860147][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.871962][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 954.884427][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 956.992947][T14521] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 0-... } 10814 jiffies s: 37881 root: 0x1/. [ 957.018925][T14521] rcu: blocking rcu_node structures (internal RCU debug): [ 957.031921][T14521] Task dump for CPU 0: [ 957.042979][T14521] task:syz-executor.3 state:R running task stack:23296 pid:18074 ppid: 3625 flags:0x0000400e [ 957.064658][T14521] Call Trace: [ 957.067973][T14521] [ 957.070910][T14521] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 957.086661][T14521] ? mark_lock+0x98/0x350 [ 957.091037][T14521] ? __lock_acquire+0x543/0x1f80 [ 957.103062][T14521] ? rcu_read_lock_sched_held+0x89/0x130 [ 957.108739][T14521] ? batadv_tt_local_purge_pending_clients+0xf0/0x540 [ 957.122736][T14521] ? trace_lock_release+0x4d/0x140 [ 957.127879][T14521] ? read_lock_is_recursive+0x10/0x10 [ 957.145126][T14521] ? __local_bh_enable_ip+0x101/0x1f0 [ 957.150543][T14521] ? do_raw_spin_lock+0x148/0x360 [ 957.163136][T14521] ? trace_hardirqs_on+0x6f/0x80 [ 957.168261][T14521] ? __bpf_trace_softirq+0x10/0x10 [ 957.185708][T14521] ? batadv_tt_local_purge_pending_clients+0x4af/0x540 [ 957.200835][T14521] ? _local_bh_enable+0xa0/0xa0 [ 957.209973][T14521] ? batadv_tt_local_purge_pending_clients+0x4af/0x540 [ 957.225199][T14521] ? do_raw_spin_unlock+0x134/0x8a0 [ 957.230430][T14521] ? batadv_tt_local_purge+0x100/0x350 [ 957.242781][T14521] ? _raw_spin_lock_bh+0x31/0x40 [ 957.247763][T14521] ? batadv_tt_local_purge+0x2bf/0x350 [ 957.264507][T14521] ? batadv_tt_local_resize_to_mtu+0x92/0x130 [ 957.270625][T14521] ? batadv_hardif_activate_interface+0x1af/0x260 [ 957.286697][T14521] ? batadv_hardif_enable_interface+0x627/0x890 [ 957.300180][T14521] ? batadv_softif_slave_add+0x75/0xf0 [ 957.311285][T14521] ? rtnl_newlink+0x1c32/0x2070 [ 957.323107][T14521] ? rtnl_setlink+0x550/0x550 [ 957.327853][T14521] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 957.342828][T14521] ? rtnetlink_rcv_msg+0x8ed/0xe80 [ 957.347993][T14521] ? rtnl_setlink+0x550/0x550 [ 957.362574][T14521] ? rtnetlink_rcv_msg+0x92f/0xe80 [ 957.367733][T14521] ? rtnetlink_bind+0x80/0x80 [ 957.372415][T14521] ? is_bpf_text_address+0x253/0x270 [ 957.388783][T14521] ? stack_trace_save+0x1f0/0x1f0 [ 957.399919][T14521] ? kernel_text_address+0x9e/0xd0 [ 957.412056][T14521] ? __kernel_text_address+0x9/0x40 [ 957.423520][T14521] ? unwind_get_return_address+0x48/0x80 [ 957.429219][T14521] ? arch_stack_walk+0xf8/0x140 [ 957.442776][T14521] ? mark_lock+0x98/0x350 [ 957.447140][T14521] ? mark_lock+0x98/0x350 [ 957.451652][T14521] ? __lock_acquire+0x129a/0x1f80 [ 957.468867][T14521] ? rcu_lock_release+0x5/0x20 [ 957.479183][T14521] ? rcu_read_lock_sched_held+0x89/0x130 [ 957.491671][T14521] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 957.503229][T14521] ? netlink_rcv_skb+0x1f0/0x460 [ 957.508201][T14521] ? rtnetlink_bind+0x80/0x80 [ 957.522756][T14521] ? netlink_ack+0xb40/0xb40 [ 957.527398][T14521] ? netlink_unicast+0x7e7/0x9c0 [ 957.532352][T14521] ? netlink_detachskb+0xa0/0xa0 [ 957.549109][T14521] ? check_heap_object+0x13c/0x310 [ 957.558805][T14521] ? __phys_addr_symbol+0x2b/0x70 [ 957.571842][T14521] ? 0xffffffff81000000 [ 957.580257][T14521] ? __check_object_size+0x15a/0x210 [ 957.592593][T14521] ? bpf_lsm_netlink_send+0x5/0x10 [ 957.597742][T14521] ? netlink_sendmsg+0x9b3/0xcd0 [ 957.612588][T14521] ? netlink_getsockopt+0x9c0/0x9c0 [ 957.617819][T14521] ? __import_iovec+0x340/0x4e0 [ 957.634421][T14521] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 957.639748][T14521] ? security_socket_sendmsg+0x9d/0xb0 [ 957.652783][T14521] ? netlink_getsockopt+0x9c0/0x9c0 [ 957.658118][T14521] ? ____sys_sendmsg+0x597/0x8e0 [ 957.675086][T14521] ? __sys_sendmsg_sock+0x30/0x30 [ 957.680262][T14521] ? __sys_sendmsg+0x27e/0x370 [ 957.692994][T14521] ? ____sys_sendmsg+0x8e0/0x8e0 [ 957.697985][T14521] ? __context_tracking_exit+0x4d/0x80 [ 957.715111][T14521] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 957.721154][T14521] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 957.736688][T14521] ? syscall_enter_from_user_mode+0x2e/0x1a0 [ 957.749434][T14521] ? do_syscall_64+0x2b/0x70 [ 957.759574][T14521] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 957.772408][T14521] [ 959.772920][T18074] net_ratelimit: 2829 callbacks suppressed [ 959.772940][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.791527][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.803603][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.815225][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.826961][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.839673][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.851495][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.863471][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.875031][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 959.887688][T18074] batman_adv: batadv1: Forced to purge local tt entries to fit new maximum fragment MTU (-320)