4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x36}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xd00bc9f92efc02f6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x384, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8a9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9ec}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8d3b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x7f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1e1}]}]}, {0x4a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x47}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x200}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5e}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20040004}, 0x4000000) 22:52:48 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x100000) 22:52:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="ac07f144236706", 0x7}, {&(0x7f00000000c0)='b@i', 0x3}, {&(0x7f00000003c0)="8d", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)='g', 0x1}], 0x1, 0x0, 0x6000}}], 0x2, 0x8081) 22:52:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1, 0x2}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)='b', 0x1}], 0x1}}], 0x1, 0x0) 22:52:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000440), 0x14) 22:52:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 22:52:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf250d00000074000180080003"], 0x1d0}}, 0x8884) 22:52:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x401}, 0x40) 22:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000c004, &(0x7f0000001100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 22:52:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/248, 0x26, 0xf8, 0x1}, 0x20) 22:52:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14}, 0x40) [ 593.057798][T16183] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 593.136543][T16185] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 22:52:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf250d00000074000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002006261746164763000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f62617461647600140002006d616376746170300000000000000000140002"], 0x1d0}}, 0x0) 22:52:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8983, &(0x7f0000000800)={'wpan0\x00'}) 22:52:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/248, 0x1a, 0xf8, 0x1}, 0x20) 22:52:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000980)="06", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)='g', 0x1}], 0x1}}], 0x2, 0x8081) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000009c0)="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", 0x5ab}], 0x1}}], 0x1, 0x0) 22:52:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="ac07f144236706", 0x7}, {&(0x7f00000000c0)='b@i', 0x3}, {&(0x7f00000003c0)="8d", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)='g', 0x1}], 0x1, 0x0, 0x60}}], 0x2, 0x8081) [ 593.880264][T16197] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:50 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x1d, &(0x7f0000000500)={[0xffffffff]}, 0x8) [ 594.009549][T16202] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x19, &(0x7f0000000000)=@srh, 0x8) 22:52:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001980)={&(0x7f0000001640), 0xc, &(0x7f0000001940)={&(0x7f00000016c0)={0x28, r1, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x28}}, 0x0) 22:52:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 22:52:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "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"}, 0x1001) 22:52:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r0) 22:52:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x40) 22:52:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)='b', 0x1}, {&(0x7f0000000940)="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", 0x5ac}], 0x2}}], 0x1, 0x3f00) 22:52:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:52:51 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 22:52:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'vlan1\x00', @ifru_hwaddr=@remote}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 22:52:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:52:51 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000500)={0x0, &(0x7f0000000440)=""/166, 0x0, 0xa6}, 0x20) 22:52:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f00000019c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000940)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 22:52:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/248, 0x32, 0xf8, 0x1}, 0x20) 22:52:51 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 22:52:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 22:52:52 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:52:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xca8eab10416e6512, 0x11, r0, 0x0) 22:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0xecc, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "41c13830ded645b699a3ef3a102eb8bb0b7e4c353d225c6e6233ce030d6a5c2113af1f5bf27a678a8e3a783575e88524fe7189599a34bf2df9e6ea5da1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xee, 0x5, "8c685fdef19810e28d48ff82963b8cb97ea69446bb47dd4d535172ea6126c329f7b9fc957779e25133bc1b3c69c87381627b576fb4a821ef9b11a4217ed96ff857ca3e5cb832ceb0ed97712f428fe5c35368d54bba47b7bd24bf105d0f13da20a5c8edad34d3b602faa44c401558228788b7d1a137234ea705fcf8dfd8aede6910726f6a2f59c6a651e2bc57c612485e2d16edccf50ce6e32e1096d682303437ac5c60b8f3928d58b1e933bdcd4681f11c153603731303c3063fcc6b7f81f0635802e1f3ccfed55df3eb6b398e3cf3b36bea0f8851ee9a2646690e7b2c8864cb7e723305a0085dc0de80"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0xd78, 0x5, "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"}]}]}, 0xecc}, 0x1, 0x0, 0x0, 0x4890}, 0x40080) 22:52:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x12, r0, 0x0) 22:52:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 22:52:53 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:52:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 22:52:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000005}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 22:52:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x23, 0x0, 0xfffffffffffffffe) 22:52:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 22:52:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:52:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 22:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 22:52:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2002) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x307, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:52:54 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000840)={0x0, "9e759c1f53db1f9921328f5d2a9a8a60"}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002940)={0x14, 0x0, 0x4, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x78, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x64, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x200080cc) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r0) 22:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x307, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:52:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0xfffffffffffffffe) 22:52:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 22:52:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{0x0}, {&(0x7f00000000c0)='b', 0x1}], 0x2}}], 0x1, 0x0) 22:52:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0) 22:52:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x307, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:52:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x307, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:52:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0xb, 0x400001}, 0x40) 22:52:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xea8, 0x5, 0x0, 0x1, [{0x4}, {0x4ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x57}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf4ab}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x324}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x36}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xd00bc9f92efc02f6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x384, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8a9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9ec}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8d3b}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x7f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1e1}]}]}, {0x4a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x28}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x47}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x25}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x343}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}]}, {0xc0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x98, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20040004}, 0x4000000) 22:52:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @dev}, &(0x7f0000000080)=0xffffffffffffff95) 22:52:56 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:52:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, r1, 0x307, 0x0, 0x0, {}, [@HEADER={0xc}]}, 0x18}}, 0x0) 22:52:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f00000002c0)) 22:52:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x6) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 22:52:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000000980)="06", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)='g', 0x1}, {&(0x7f00000009c0)="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", 0x5ab}], 0x2}}], 0x2, 0x8081) 22:52:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/215, 0x26, 0xd7, 0x1}, 0x20) [ 600.960323][T16320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 601.041705][T16325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:52:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x7, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f00000019c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000008"], &(0x7f0000000940)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 22:52:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000240)='Z', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)='g', 0x1}], 0x1}}], 0x2, 0x8081) 22:52:59 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000380)) 22:52:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = epoll_create(0x6) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x1) 22:52:59 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:52:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r0}, 0x10) 22:52:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xd1323675a68d6c40, 0x0) 22:52:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 22:52:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x8d, &(0x7f0000000100)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:52:59 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 22:52:59 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:52:59 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 22:52:59 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xce39562737e1f0d7) 22:53:00 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffcff) 22:53:00 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 22:53:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x38, 0x0, 0x0, "90e4b3223dc05a10b9d160311010c9bb5ffa38650e2aa21662252c1f7627be78c4"}, {0x88, 0x0, 0x0, "cd318117be83fdf43beec38dac1a14e4dc20c9633f464e917d42f4b212b1958129fca8b1c29331a65d43f54f5bd423c0eecaad3ba9ddcdcc881fcc954065a491eb65e738cf7e2da5037dc697f7ca6d03f764bb9f548be74e89efae8e2ab6f132ac582482ed03d4a8ab427d92b44a295675"}, {0x28, 0x0, 0x0, "0903b08ee76f0111a846cd927eccdd3d64"}], 0xe8}, 0x0) 22:53:00 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000600)='./file2\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 22:53:00 executing program 3: open(&(0x7f0000000540)='./file0\x00', 0x200, 0x0) 22:53:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 22:53:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000540)=""/23, 0x17) 22:53:01 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffff9c, 0x29, 0x68, &(0x7f0000000000)={{0x18}, {0x18}}, 0x3c) clock_gettime(0x3, &(0x7f0000000100)) 22:53:01 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000c47000/0x4000)=nil, 0x0) 22:53:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 22:53:01 executing program 1: recvmsg(0xffffffffffffff9c, 0x0, 0x0) 22:53:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:53:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 22:53:01 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000440)=[{r0}, {}], 0x2, 0x0) 22:53:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7216, 0x0) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001500)="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", 0x1000, 0x0) 22:53:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:53:02 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f00000029c0), 0x101200, 0x0) 22:53:02 executing program 4: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffff9) 22:53:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 22:53:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:53:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x25, &(0x7f0000000000)={@private=0xa010101, @dev, @remote}, 0xc) 22:53:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:53:02 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x2d8, 0x6, 0x400]) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000380)) 22:53:02 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000006440)=@id, 0x10) 22:53:02 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$peek(0x2, 0x0, &(0x7f0000000180)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="d9880000", @ANYRES16=r2, @ANYBLOB="040003000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0c009900630700005c0000000a00e80008021100000000001c00e700106247b773ba7f3ea1076a9b9c241174b689812252118a461c0017800400020004000400040005000400040004000400040003001c00e700fc317b510d78e4c67811f3f4e4a942b2f4a374e9cb7eae0c"], 0x88}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x1f, 0x0, 0x93, 0x5, 0x0, 0x80, 0x8a10, 0xb, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x1, @perf_config_ext={0xb6c, 0x2}, 0x80, 0x6, 0x0, 0x1, 0x6, 0x3, 0x3, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000002b00), 0x0, &(0x7f0000000300)=""/1, 0x1}, 0x7}, {{&(0x7f0000002bc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/168, 0xa8}, {&(0x7f0000002d00)=""/107, 0x6b}, {&(0x7f0000002d80)=""/144, 0x90}, {&(0x7f0000002e40)=""/2, 0x2}, {&(0x7f0000002e80)=""/107, 0x6b}, {&(0x7f0000002f00)=""/172, 0xac}], 0x6}, 0x7d5}, {{&(0x7f0000003040)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003180)=[{&(0x7f00000030c0)=""/151, 0x97}], 0x1, &(0x7f00000031c0)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000003240)=""/235, 0xeb}, {&(0x7f0000003340)=""/41, 0x29}, {&(0x7f0000003380)=""/149, 0x95}, {&(0x7f0000003440)=""/224, 0xe0}], 0x4, &(0x7f0000003580)=""/242, 0xf2}, 0x7fff}], 0x4, 0x120, &(0x7f00000037c0)) r6 = socket$inet(0x2, 0x2, 0x0) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r2, @ANYRESOCT=r5, @ANYRESDEC], 0x208e24b) [ 606.787170][T16428] TCP: TCP_TX_DELAY enabled [ 607.038871][T16432] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x0, @remote, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 22:53:03 executing program 2: semctl$SEM_STAT(0x0, 0x4, 0x12, 0x0) socket$tipc(0x1e, 0x2, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000080)) semctl$SEM_STAT(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000001c00)=""/97) [ 608.838310][T16450] not chained 220000 origins [ 608.842946][T16450] CPU: 0 PID: 16450 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 608.851737][T16450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.861829][T16450] Call Trace: [ 608.865126][T16450] dump_stack+0x24c/0x2e0 [ 608.869515][T16450] kmsan_internal_chain_origin+0x6f/0x130 [ 608.875264][T16450] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 608.881100][T16450] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 608.887192][T16450] ? udp_recvmsg+0x1ecd/0x23c0 [ 608.892074][T16450] ? kmsan_get_metadata+0x116/0x180 [ 608.897300][T16450] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 608.903137][T16450] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 608.909232][T16450] ? kmsan_get_metadata+0x116/0x180 [ 608.914472][T16450] ? kmsan_set_origin_checked+0xa2/0x100 [ 608.920144][T16450] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 608.926237][T16450] ? kmsan_unpoison_shadow+0x74/0xa0 [ 608.931553][T16450] ? _copy_from_user+0x1fd/0x300 [ 608.936618][T16450] __msan_chain_origin+0x54/0xa0 [ 608.941668][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 608.946815][T16450] get_compat_msghdr+0x108/0x2b0 [ 608.951783][T16450] do_recvmmsg+0xdc1/0x22d0 [ 608.956324][T16450] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 608.962508][T16450] ? alloc_file+0x7d8/0x910 [ 608.967040][T16450] ? alloc_file_pseudo+0x4a7/0x4e0 [ 608.972262][T16450] ? kmsan_get_metadata+0x116/0x180 [ 608.977490][T16450] ? kmsan_get_metadata+0x116/0x180 [ 608.982716][T16450] ? kmsan_internal_set_origin+0x82/0xc0 [ 608.988382][T16450] ? __msan_poison_alloca+0xec/0x110 [ 608.993692][T16450] ? __sys_recvmmsg+0xb5/0x6f0 [ 608.998527][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.003238][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.009344][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.015530][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.020765][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.025648][T16450] do_SYSENTER_32+0x73/0x90 [ 609.030179][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.036551][T16450] RIP: 0023:0xf7ff9549 [ 609.040631][T16450] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 609.060260][T16450] RSP: 002b:00000000f55b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 609.068720][T16450] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200066c0 [ 609.076717][T16450] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 [ 609.084806][T16450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 609.092815][T16450] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 609.100808][T16450] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 609.108805][T16450] Uninit was stored to memory at: [ 609.113834][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.119587][T16450] __msan_chain_origin+0x54/0xa0 [ 609.124547][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.129692][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.134659][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.139190][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.143879][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.149964][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.156137][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.161359][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.166231][T16450] do_SYSENTER_32+0x73/0x90 [ 609.170770][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.177119][T16450] [ 609.179442][T16450] Uninit was stored to memory at: [ 609.184456][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.190213][T16450] __msan_chain_origin+0x54/0xa0 [ 609.195168][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.200308][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.205264][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.209790][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.214503][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.220623][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.226799][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.232281][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.237156][T16450] do_SYSENTER_32+0x73/0x90 [ 609.241682][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.248035][T16450] [ 609.250357][T16450] Uninit was stored to memory at: [ 609.255376][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.261119][T16450] __msan_chain_origin+0x54/0xa0 [ 609.266079][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.271479][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.276437][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.280959][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.285746][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.291837][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.298063][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.303292][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.308173][T16450] do_SYSENTER_32+0x73/0x90 [ 609.312704][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.319069][T16450] [ 609.321398][T16450] Uninit was stored to memory at: [ 609.326419][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.332176][T16450] __msan_chain_origin+0x54/0xa0 [ 609.337131][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.342262][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.347302][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.351824][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.356521][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.362611][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.368795][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.374014][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.378892][T16450] do_SYSENTER_32+0x73/0x90 [ 609.383500][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.389849][T16450] [ 609.392172][T16450] Uninit was stored to memory at: [ 609.397185][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.402938][T16450] __msan_chain_origin+0x54/0xa0 [ 609.407892][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.413020][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.418062][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.422584][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.427281][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.433372][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.439548][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.444773][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.449753][T16450] do_SYSENTER_32+0x73/0x90 [ 609.454288][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.460640][T16450] [ 609.463051][T16450] Uninit was stored to memory at: [ 609.468067][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.473804][T16450] __msan_chain_origin+0x54/0xa0 [ 609.478755][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.484145][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.489100][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.493621][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.498419][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.504616][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.510802][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.516031][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.520906][T16450] do_SYSENTER_32+0x73/0x90 [ 609.525429][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.532039][T16450] [ 609.534359][T16450] Uninit was stored to memory at: [ 609.539373][T16450] kmsan_internal_chain_origin+0xad/0x130 [ 609.545110][T16450] __msan_chain_origin+0x54/0xa0 [ 609.550061][T16450] __get_compat_msghdr+0x6db/0x9d0 [ 609.555190][T16450] get_compat_msghdr+0x108/0x2b0 [ 609.560141][T16450] do_recvmmsg+0xdc1/0x22d0 [ 609.564664][T16450] __sys_recvmmsg+0x519/0x6f0 [ 609.569362][T16450] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 609.575477][T16450] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 609.581682][T16450] __do_fast_syscall_32+0x127/0x180 [ 609.586995][T16450] do_fast_syscall_32+0x77/0xd0 [ 609.591868][T16450] do_SYSENTER_32+0x73/0x90 [ 609.596393][T16450] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 609.602752][T16450] [ 609.605194][T16450] Local variable ----msg_sys@do_recvmmsg created at: [ 609.611862][T16450] do_recvmmsg+0xbf/0x22d0 [ 609.616300][T16450] do_recvmmsg+0xbf/0x22d0 22:53:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES16]) r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) 22:53:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 22:53:05 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000006180), 0x10) 22:53:05 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000006100), 0x10) 22:53:05 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000280)) 22:53:06 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x101081) 22:53:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7216, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:53:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x100, @local, 0x2}, 0x1c) dup(0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:53:06 executing program 0: getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) [ 610.529951][T16477] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:07 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xd) 22:53:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES16]) r1 = io_uring_setup(0x233d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000b40)=[0xffffffffffffffff], 0x300) 22:53:07 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e00), 0x40, 0x0) 22:53:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 22:53:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8f, &(0x7f0000000500)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d8332"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:53:07 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/37) semget$private(0x0, 0x4, 0x600) 22:53:07 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) 22:53:07 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) 22:53:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x0, @remote, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 22:53:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:53:07 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000340)=[0x2d8, 0x6, 0x400]) 22:53:08 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/177) 22:53:08 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x0) 22:53:08 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1, 0x0, 0x0) 22:53:08 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8004, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:53:08 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16e, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 612.625701][T16521] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:10 executing program 0: semget$private(0x0, 0x700, 0x0) 22:53:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x5830c0) 22:53:10 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @random="d51e4447fa61", @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2000, 0x0, 0x2, 0x0, @private, @multicast1}}}}}, 0x0) 22:53:10 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 22:53:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000003ac0)={&(0x7f0000003a00), 0xc, &(0x7f0000003a80)={0x0}}, 0x841) 22:53:10 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 22:53:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cifs\x00', 0x0, 0x0) 22:53:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{&(0x7f0000000600)=@in6={0xa, 0x4e22, 0x0, @remote, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}}], 0x1, 0x1) 22:53:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100), 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x20, 0x0, 0x4c, 0x0, 0x0, 0xea94, 0x0, 0x11, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0xf3e7, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x5c419039}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x82) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x2, @local}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab002ebbc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)}, {&(0x7f00000012c0)}, {0x0}, {0x0}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 22:53:11 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x3853cf6bafba1d0a) [ 615.070048][T16548] CIFS: VFS: Malformed UNC in devname 22:53:11 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0, 0x0) 22:53:11 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 22:53:11 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000100)=""/161) 22:53:11 executing program 4: fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) 22:53:11 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000100)=""/161) 22:53:11 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:53:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x48, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 22:53:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="d450d46e731b", @void, {@ipv4={0x4305, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @loopback}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 22:53:12 executing program 4: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) 22:53:12 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) 22:53:12 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:53:12 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000003f40), 0xffffffffffffffff) [ 616.757113][T16583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 616.828901][T16588] HTB: quantum of class 80010002 is big. Consider r2q change. [ 616.879757][T16588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:13 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 22:53:13 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0), 0x80000, 0x0) 22:53:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:13 executing program 2: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 22:53:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000011c0)={0x138, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x108, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "70ff40cd95b1502dce2c3e138d33e6ae6ea71fc46a3312c9c719ef79879e1d98"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0xc, 0x9, 0x0, 0x1, [{0x4}, {0x4}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x138}}, 0x0) 22:53:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@utf8no}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@*'}}, {@hash}]}) 22:53:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e680)={0x0, 0x0, "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", "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"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) 22:53:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:15 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) 22:53:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x80) splice(0xffffffffffffffff, &(0x7f0000000000)=0x2, 0xffffffffffffffff, &(0x7f00000000c0), 0xa4d5, 0x2) 22:53:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:53:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000140)={@private, @empty}, 0x8) 22:53:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 22:53:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = fork() tkill(r2, 0x26) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 22:53:16 executing program 2: r0 = open$dir(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 22:53:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000440)) 22:53:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="05e6008f9c889b076da33a1536d0655213e4bbf1d4d58a1218b4ad46b313f69ee0e3594e678b712fda10bb65ee0b71b87dc86343452797282d3d3041d0b93bbd48229c421d61c9686e8a4a243a6103807916d4020000008dea8f3db61216491e837667a5c33411fb05529b186c25d492e4b4c70d1e15800dc009", 0x7a}, {&(0x7f0000000100)="480d0b3c3fee6a4ed292e758ec4e917f0e27e10cc7140e44e2537fbe72a385db96453a693d34e81ba5de0e789f505a562e164f9db233b22e8ed91c5cfbe5f85eacafd8dc6e8570a4b8db5049eee4973c2c9fa7e907da3ae087e894f4c06e649344c351669e1cc1363c5e5deb9c399381cfa3ff7330974a3c7123a3a920849f670d64bf5b1f9d52afdab8df5affb6ca4554fe5e43362ae28a50389b13ecdaf7e0722c96c44fa9303857a2cebbb4cb87b005281f39165c08", 0xb7}], 0x2) 22:53:16 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x85f0d5b1df73c5f5) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 22:53:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:16 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @remote, @val, {@ipv4}}, 0x0) 22:53:16 executing program 2: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 22:53:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = fork() tkill(r2, 0x26) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 22:53:17 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 22:53:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) mknodat(r0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0) 22:53:17 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x85f0d5b1df73c5f5) open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:53:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:17 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 22:53:17 executing program 5: wait4(0x0, 0x0, 0x18, 0x0) 22:53:18 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', r0, 0x0, 0x0) 22:53:18 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000014c0)=[{&(0x7f00000000c0)="587d1240fde42349b16d1a87d30a80463a0914507b5abd9c0504ce85c5693292908989", 0x23}, {&(0x7f0000000180)="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", 0xfa}, {&(0x7f0000001400)="ae324f568eeb0acb1e92693165239dab7d9a8c756e19ede997882cfc739cd81b6686e6f6008b798d3c8deb9415959e4644fde0b5", 0x34}, {&(0x7f0000000280)="fc15c86f84f0976f9d511357ebaeced039590ba4cc9c18ac055b59bd7c52a5eee5f06b69aa9cbf285747782ce4b165e0a65190dde7448006c3ed2de4285b715fe6ce3e3d543c861a801355f2ed0649a196de3580314630d4d0dbea4b2545d024421e0b3e9586c1b8447867ce2ba88f85d8365961ed82f5722f460e8a87c637a2bc434bf81376579ab094f8e33f2993a5e1048e3837d8fe6573fbce3fbd05e1520943293c17bc64a07b5482c6712b1efede032892df9e3ca5379932c15f885459a0de7f3594f71a799817f565350d67e7b9c5e573e682a2f89e6a643a4ded541389a7c3d29334b85869ec38f5de07", 0xee}, {&(0x7f0000000380)="bdac73739dcdfdc03fbdc4b063d764eb266b1d0fed93a7de43282129666ee976cf2048b5bffaabbf18abd1f4f0b29c56fec33e365c26a27da956838809f3b56d690eb655fcca78c97d0ad3b9f51823241a7da9aba6f5b166d0b5e18e647a7baf212e920b79531aa764ee0c7fb0bd4bb0fdb3ea5bbc6bcb1180b3c53a", 0x7c}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001580)="179611e61712d720006582041445979837102036b4102ec15b9bb011e438cd4fa5d0e4450d1172c9be5e65d8c07583aeeabf4ea191ef28f578ebe9ca44b4bc5738e071a1cd1142b1a9cb09000000ca05751e46567eae0817a9cc815209b4320aae5f85f20272c354316e8c0900000000000000848fbb7c455856a02145c2248ab4713a63261b8832207d91a515bd06e87061fd022c2fe0007b4a34362929fb0bb7b22d19244505e50d", 0xa5}], 0x100000000000021f, 0x0, 0x0, 0xa}, 0x0) 22:53:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ba0101"], 0xa) dup2(r1, r0) 22:53:18 executing program 5: mkdir(&(0x7f0000000540)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, 0x0) 22:53:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = fork() tkill(r2, 0x26) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 22:53:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:18 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@random="9f592d1e3612", @remote, @val, {@ipv6}}, 0x0) 22:53:18 executing program 4: sendmsg(0xffffffffffffff9c, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x2, 0x2}, 0xc, &(0x7f0000000180)=[{&(0x7f00000000c0)="7497672238a4254ee75a611315868acb2a021329d9a8dc6b9dcc820d3b42af2c816336db6c7e557dca1f26c16c1bb10e54681069880f3d4394a8082c22257ea8259b9a0bbb72c608732f1278615c9aafb311a1db17a302f531c285822e8770195cc9ebd817896078202f0b03688274f6dc683a20ca0d9f5b5e0a08d8c508b44de6", 0x81}, {&(0x7f00000002c0)="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", 0xfb}, {&(0x7f00000003c0)="c3d7642743e6d1af74ab02c99e42500465c1eb5a074f346729cf5548e0b8b2f1f258699056686ed360f42f27bc5f970a409d8e37a7817ba4df207d20b194e5986a8ce4567df04c3d3ca899b88a881ac18ba63d2387460c1c17f9a02fe274152cfe27c371f3b54ce97835bb8255bab7c6fcd35aaf5a1ebfdc68a7cd069c1f0979797d7ed41a32d3ec757c588ea4a90ea6dc6c1a5f189b3afdba8d0a90b14143fbbeb221e250e91bae1648293926c8f092df099c7eb7f0f89bfd5edde3f21a40fcacc553e7ff989f14c2be4f3034e2d50a5d0142061606c211e26ee0a059745e8007806a9b42017dfbd09d2e00"/245, 0xf5}, {&(0x7f00000004c0)="027a61906bb6b6e20e6dfeeae22b80338ebb85aa0af9d4c55e4be7a26bd88edadc97d18171c3deeb0f2134b263067e46e08a2ceff793c953cc0afb6c86872af3568e7b9f41192983e35726efb0c8b086a747a2f2178efc20b9349a83b1dcfb551502b04e0571c684bd633d86cb47030da206b845cd1d31704f14a727662c633c938e99c3f5ee6fcab459f48e2ce8e12b6e09e2349f0bcc634d0c3d02d74f8bb0b0c14dcb972bf232fe3248f0e6927020ec60f6d4b7fb2779aca9b143955637ada1c27157e42fecdf1b9be583c2d8c4862cd00d431b96eecd4270e3", 0xdb}], 0x100000000000027a, &(0x7f00000005c0), 0xeb6}, 0x0) 22:53:18 executing program 2: select(0x40, &(0x7f0000000380), 0x0, 0x0, 0x0) 22:53:19 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) 22:53:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:19 executing program 0: setitimer(0x2, &(0x7f0000000000)={{0x35}, {0x0, 0x5}}, &(0x7f0000000040)) 22:53:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:53:19 executing program 4: chdir(&(0x7f00000000c0)='.\x00') 22:53:19 executing program 5: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x2}, 0xc) 22:53:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = fork() tkill(r2, 0x26) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 22:53:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:20 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="9f592d1e3612", @remote, @val, {@ipv6}}, 0x0) 22:53:20 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x4) read(r0, &(0x7f0000001880)=""/187, 0xbb) 22:53:20 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000240)="336e469695489ce9e9dcacd48e08fd8c14288301b737068dcceb41e7307c00a52f9f884344f2bdf7f122b5764d26a426d118b84b33c5e0fed2b7a8f0468aeba3ef92d7f4c322262fb61ecf08d6bc0ceb21af0b73150f4124ac7d07aa21f644713e88c81733465a0e1b4cfe8f34af26bbb53cfcf037cb641a4e35c7b3192f1ec94eac7a848b70f3183a3ebf29162e8140e3a29d1b106a5e039e1b174da7f0d2bc4e52580c2a07a8f420cd345f834dff1815b65dc178977778c5cf261d3c53587514e4d13c3679c7f3143e28517b022fff8df52813bf38de3e6a2c6efc48db0a076e", 0xe1) 22:53:20 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) 22:53:20 executing program 5: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 22:53:20 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:21 executing program 2: syz_emit_ethernet(0x37, &(0x7f0000000140)={@random="9f592d1e3612", @remote, @val, {@ipv6}}, 0x0) 22:53:21 executing program 4: select(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)={0x67f}) 22:53:21 executing program 3: mkdir(&(0x7f0000000540)='./file1\x00', 0x0) chdir(&(0x7f0000000280)='./file1\x00') 22:53:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:21 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) 22:53:21 executing program 0: syz_emit_ethernet(0xfffffdda, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:53:21 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 22:53:21 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x80e595c72eb19912) r1 = geteuid() lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) fchown(r0, r1, 0xffffffffffffffff) 22:53:22 executing program 3: open$dir(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) 22:53:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 22:53:22 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) 22:53:22 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:22 executing program 4: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00') fchmodat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 22:53:22 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, 0x0) 22:53:22 executing program 0: select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400), 0x0) 22:53:22 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:53:22 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000002680)={@local, @empty, @val, {@ipv4}}, 0x0) 22:53:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x18, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000000580)=[{0x10}, {0x7f8, 0x0, 0x0, "7d75736c47ac0cd33f90536a4b6e54187d81bcd58194f4db6a3139d5373bccde15b0a6e694696d371faabef205a03c6e03f8ea4b1608aa4c4db1a05a1f6f92197c890fbea1604f7a2bf848c7825324a3ebadea2426a309a1ce83eaed5206db5fbfdbe6698390f22d8ae343399271b5a0eb9b5909e41b3a6d41fb3bafae714cb3bf6273d563c68c8d2e3d018f58335e9cf2aceb1f9632e199fe5131217812f6001b005a280db62df46e03dbc340e2bb47257a49bbc7b22d4e4ba53dfdad8743a656006f59377c083f0f38a33fdc79eb9b18eaa4237c82e2da1b525ce4bd3c343514b4fb22c401dbea892b9157c178bab2d947639fd9054d35dee4f644d71d535f165c9055e51027f997025c1c4eb625a05d35137a405751e6a6c45629eae5878b46c33ca19154cb75875395ea92505b67e2f2b2e29a4ce9e5e1fb36a32622d89bcada2ba2b6b5dbb94270c5b05ca8c91aebd6413071598b5044a774b3d3ce927c197eb55ab618fdafc6e3e5f09e579eb867f728c37be07e07dad8e309206ba10cf17d5eae8ed236f518f54f2a9471ffa7b82460c3df2540c025af3f3f9ac98d118186a5b94d047b2cfbf426feea12d80cedda8f4ded594078adf4f6cd55fc176c712830528e1f92c619bcb65fd0987c1bb936950b8da9e03e9f3eb97fa884c7d3b81ad58db0b7703a69dc128aaa2fdf7fb04a4560e24578cd97c1fab759d2c67c7951ecfd5f4e01793976299eab16b6ff9cb9798ee17af3f830b5f755b98bc961edb20013581768e2adcaab2621c1cc9a3000d913592525da9cc8a6c06a8ac49b2165e1c5a71a1133e6e15a489a08d5f731fe912a403e588b0ce3b976f3502e468f5e4289dc7d2ccbe19712c02227e710fdd65336eeaaf468e1ffb91d2b6b36b3680dddbc2de9189eb199cae9aa5cd9a505dcc874b7381f84a6b94f6e99278b7b30c8e302242fa06bb96e77c293bf6d79bf6baacc5d57a64ab0e5e17805c67198e8d44412dee087cb5cf02d893e0b9d0207ca32156ec98cd4c1546c65d11d4c3b7d2c0cf8d11a370e7ba1cd11b30720ba80a43a6cbf92506e8b9afd8a9da030fb7f0a7353171039e7d173853b991519ecf7c20cb4af8c9d4c1f7774d725eebd0cff0b12b00ae9ba0230d4f5d3cea526e14b91d57c953af2833509ae686355f7e14e2b239d153510ae052d1f6839253d9ee28505bbcbf44ff017dd253166ee68eb53c153773a6738f08e69ff082c18f18c7ca2d883e12d63d38f37c1fda6aab32dd33a77e58bb91f7bbc76ea4b6d86d319a51aef770916cef999e83cf10b82f8a37f307e7f2a92f262f56b69ab176241765272f8545bb07fe5132d224b91253b87f774c660e55b066c2d95d580d0a37ed98f1197bff35ce762a340f94ef4e0188e806579c0e8a5bea5c9117f01d6d0c50460def0eb1e12da5cbebae168db4018a240265e87713abe4c63b199e89d75ac1dd50e5860ad5789e7dcc740db37b1818a1428159bd34252b609d6d7446fa20a764394169f5aeb275941e9549e579679defc211e863306745b5f4794589843d4a72c948b06e38d02a87000e5793affa2b6efce836409cd6e8967417bd0481ced04a5cc4f34f22d6069a685bfb993f579de3f7cb6319b4910109d3a5ee3be7244e32ead4dd10bb094bb43633755d63221f47f87e096921b49b5daf330d7f9e17a29a2105abebd821eff45aee25dfc45a9d1d595fbd5d1887b617c26ed44727835395e4babb50bd9c4e76ce6b301eb0756e6e66dcdc5a80bfa99fb6e29a4abce851d6a49da30f80729655e19801929624cf5cc43e1141bbf7e93ca367c742849bad80debf2bcde17846f31442a9eae0f0d95f1192136403423e5d709517fe7d4b38855463d84646016140b763ba862bcdd87a34f8de8b991f9a2fb0efb07a57850f982378dde18847400f65dd231f8c83e54b19fe7a3161d75d31bf63b7e8e54eb9979fc8332f1a61a8d01db18a1bf0528ed0fb77d5a1eac2f913d9b588e5eb9d7c56f15f84b6c8dcd461a4ba3c138b654930e514b62061b5e9ae963cb707a13d1047a8442ab8be20b6193002596c561cdcdebf5889426f672ad6844b60e75edd22673ae18dc03355c0a983e2393ef26a50973d531366f2a54805e57312188bf20fc00d5e5d7db77059481375f3527a372044de9c804c3eb691ed0c8c4977c6ad89e68c4983cc49aa492c1ec810d9a64d0b24dd44cd717e584b10507c5fa412ce89da689d814932896c725d158455fff6334eece0626292205e0268a77127927c03e66933bacfb94eeb85ddd77d747be1a901fe1bffe18d7d0d8b28f4570a7a5e513630a0095fa9f04519b5cd173300fdf00c18e975675445d2364d9208843c97c6c822657d7454606707a913ab024d798d4e68e9b2c51e0e92d8daea43c050d5d80289a572ef009c4cf9bcedc06701ccac0d3fde84b79fa6c72a20fd06db3b366729a3b2a7ac2875f193228fe4a04efcc12a32adfb4261345f945f721e2063409d3b6c1a73ce703e698e396ac0853a9b49f83e06c77f2252de088b20f5917a1cd1415a7a88587e2eaafcdb225c1dd253bae33639a6ac540fc21b8ae31f486cf9d2efef88957b1dccdf197b809b1019813ce0a744e81208ec291354e750314e41cce7dc8ffff2e538863f9a7a3a074c51d8d8247a7566b7a28b9eeda52a0200296277c129d9d169d46021cdc2df37fb53bd72d854041c91e84dc5becdbb848e3983447ff13fcb68b59689a9f82824421511fbb100f10693fe9017f7698df2874d11b0b746cb4b0c6e1df8a60df9d0443620f20103d6e4b66dddfc5d64d6b5a5cb643bd5630daf293886d4dbab09073dba0762a"}], 0x808}, 0x0) 22:53:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:23 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) 22:53:23 executing program 5: open$dir(&(0x7f0000000180)='.\x00', 0x104e8, 0x0) 22:53:23 executing program 0: open$dir(&(0x7f0000000040)='./file\x00', 0x282e8, 0x0) 22:53:23 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 22:53:23 executing program 2: r0 = getuid() r1 = getegid() lchown(&(0x7f0000000000)='.\x00', r0, r1) 22:53:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 22:53:24 executing program 5: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) 22:53:24 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:53:24 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 22:53:24 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 22:53:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) sendto$unix(r2, &(0x7f0000000080)='(', 0x1, 0x0, 0x0, 0xa) 22:53:24 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:53:24 executing program 4: syz_mount_image$jfs(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, 0x0, &(0x7f00000025c0), 0x0, &(0x7f0000002680)={[{@errors_continue}]}) 22:53:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x9, 0x6100, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000640)='GPL\x00', 0x3, 0xe6, &(0x7f0000000000)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:24 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:53:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0x5, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}]}, 0x3c}}, 0x0) 22:53:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 628.999828][T16841] Mount JFS Failure: -22 [ 629.004516][T16841] jfs_mount failed w/return code = -22 22:53:25 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 629.221888][T16841] Mount JFS Failure: -22 [ 629.226877][T16841] jfs_mount failed w/return code = -22 [ 629.494371][T16859] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:53:25 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000011c0)={0x15c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x12c, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "70ff40cd95b1502dce2c3e138d33e6ae6ea71fc46a3312c9c719ef79879e1d98"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x40, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x15c}}, 0x0) 22:53:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='z', 0x1, 0x20000040, 0x0, 0x0) 22:53:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:53:26 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 22:53:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000007c0), 0x0, 0x8040) 22:53:26 executing program 0: socket$netlink(0x10, 0x3, 0x9) 22:53:26 executing program 5: setuid(0xee00) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001000), 0x78981, 0x0) 22:53:26 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 22:53:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') getpeername(r0, 0x0, 0x0) 22:53:27 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:27 executing program 4: r0 = eventfd2(0x4, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 22:53:27 executing program 0: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)) 22:53:27 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0x0, 0x3c4}) 22:53:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000003100)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 22:53:27 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000001680)="0eee7a41ceb5d709495b599cbdfb63a4f92ffdc3f8077fd0d25eba0900000000000000a4f300c6c21c379f10d65b1997b7b6ef40790d72f649d60aca2b317e28958904d02a042e9507c98e7a584ab21857016e3d2220dc75482c4501c872a7dd6085d546bb6216fccc32", 0xfffffcf6, 0x20000001, 0x0, 0xfffffffffffffee6) 22:53:27 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000), 0x13, 0x0, 0x0, 0xc) 22:53:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 22:53:27 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:27 executing program 5: timer_create(0x7, &(0x7f0000000180)={0x0, 0x2d}, &(0x7f00000001c0)) 22:53:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') sendmmsg$sock(r0, 0x0, 0x0, 0x0) 22:53:28 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@caif=@util={0x25, "33d67da8a38971d2c7633cb8ce9d3c27"}, 0x80) 22:53:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x7}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:28 executing program 5: timer_create(0x7, 0x0, &(0x7f00000001c0)) 22:53:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') write$FUSE_INTERRUPT(r0, 0x0, 0xfffffffffffffea4) 22:53:28 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) [ 632.588021][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.595070][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 22:53:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x4015832, r0, 0x0) 22:53:29 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x0, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4800, 0x0, 0xffffffe2) 22:53:29 executing program 5: shmget(0x1, 0x2000, 0xabf2b56df968cf73, &(0x7f0000ffe000/0x2000)=nil) 22:53:29 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4008020, 0x0, 0xffffffed) 22:53:29 executing program 3: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/4096) 22:53:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x20000010, 0x0, 0x0) 22:53:31 executing program 0: semget(0x3, 0x3, 0x220) 22:53:31 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 22:53:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x206d) getpgid(r1) 22:53:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') write$FUSE_INIT(r0, 0x0, 0x0) 22:53:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004a40), 0x600, 0x0) 22:53:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) 22:53:32 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 22:53:32 executing program 3: get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000ffd000/0x3000)=nil, 0x4) 22:53:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) write$nbd(r1, 0x0, 0x8747ddde17e2ca1c) 22:53:32 executing program 4: shmget(0x1, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) 22:53:32 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:53:32 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 22:53:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4804, 0x0, 0xfffffffffffffde2) 22:53:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgid(r1) 22:53:33 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 22:53:33 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0xff) 22:53:33 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326}, 0x40) 22:53:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:53:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x8}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:33 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326}, 0x40) 22:53:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x1e, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:33 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:53:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:34 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:53:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x2}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:34 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xf326}, 0x40) 22:53:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x4, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3f261a00}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000280)=""/236, 0x32, 0xec, 0x1}, 0x20) 22:53:34 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) 22:53:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x1a, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x9c, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='%\'\x00') 22:53:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 22:53:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 22:53:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:53:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)) 22:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x48, 0x11, 0x1, 0x0, 0x0, {0x7}, [{0x34, 0x1, [@m_skbmod={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 22:53:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000600)={'wg1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8948, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 22:53:36 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000034c0)=[{&(0x7f00000024c0)="4660b6017331bd035a66d67d89fcc52ff9919fcc325d73a4379402d251481bf4182781d3a25716a3b8cfe69176642fb976bfe2ef008429acf8050ef3a021c6796f3867de494514247e5eaa9ed8d5ebd5f9db0a73a31db9bf8469a1bc976199bc29ef7c35a5f18a84be8f9b90149d27f4510141878d83bbb75c2f61e05f5285609c7d1dc78c5b338ca776665ceef0db1bd483fcdf742de86b014ef3bd436eb7ac9840d484f4861e32ebc1570be0c514ac37fdc724b0e6c6018bf5d8e03c17ed3cc5df5eb632389fbd6e5e38bff98a6d44cd1d6342b952b2b87733f4ef0f9b9d845f0fb58eab7bf3f2399f1d9c252503740811cc4398613b1eff6d33b825d5ac0779601498e07cf8cd3054849dd18c2254eb6c11f329e77aef6d54d85146573e4ccfb71e3b930df561556bf3b8cb939ac85db947f36bd566714e85e396999da9853df47429005736e7f64a72bfe03c2b96683ba4649107a96a08fcbec3ba18cbb841840fc1077cf3b9969325bcbb2b0932dc4f7dd303029599d1cbfc7f2f008b36cbc506fdc72300a8a63fa0c020c1f51eac92bf31d9fa364df3a9ded92adb5dc18682fc32f21311066b19113ce8af26dc413d74dcec1b711c9a9cd1ea7308926cfdd3224cb64f1b6b13f3526ccc7ee30a400133ebd0d28228959f0cbfb8bc69f57248b457c1044ed0c820fc6a182ccd2044e69752c7e1871550f5ccab54f82e09c176f1ba7503930f40c71f420bfe788c1339cdc8eeb547312cccc6df7a01ef8a27e614dd883b1a374ca3110f875fa5fcd2f9595571c3e1c81f6b572831ce25d1c1b7103eda094bed3dde074ac1e30fa767a7e9b42b9df5b39ca9d06e55657872f61f3d18964e0a03d1df7947bf7f48c54ae050421e7a212b4d98667705d61f22595d231f2a19a54e69b85c73e45eba01f6aeb50682f1d0f9aeb53241e2e73b645713700977ee1fb5ac9d48b6af16b0569d90f6a050abd395700dd5a99d816c50ccbe7319cd769f2fac352de6889afde36e3e5ab0d07106779b74d3b1be52df7f875ec8c047045e299efcfbfbb093d73d786f282884a9704f1fbbde3fd9d0d96560186a8cd9e51473d6a700ac7168a56606899ba2a13c051e0419a85c59f83a3e6b72ef00008d72b690648bbf69e745bda78a28cd303af4916a419220ab25e3050b888704d164b51a673c087d4d34432ee38efaa99f15274b5b71962c206eea89077b40ca30236b25072146a1fa78b963de081367ff103e7758a930bf9ffecc177d681ce35014db76964150310a9f9f7ddba0518ff5908af4d34d4ff6108de4f7f66bd7b65eb8d8c6432075127d0e7ea3a0fb780110205827b16a6102cf7bcef2daad52fd1c4465692995ca90d4a6b349a04991761b621071faa9b55ce613d1c9a9743c22d4d11aadb73b35f473b4718b12478fa2ba7e5152d37dd526d60e555dc075a21b3c95b0dc6831f8c6ef00ac1aa3d5f456a74a02ae0fa79273b503d5a23929d551f2bca81811578574da3d037b3f9f5ec0d283b507569d24447bd2dcb8065ce2ead27e0bbdb267acab4d784527eba3db4ee65979060f34e75d757c3d05a4d54870ad322567127ab3a22b98fbfec2d5432e7f785597f2cd00c0a3ea02e04af2e69ba31a478a1a6ab8b81f44fa9e10d7bd8ea631ddfae2ee6a820030716034ecde2b98407ec8d2db9711d920344b9fdf200353536b756f138ecb78f58075c3de140e501b242a062bb22082174118d32bef71773d70b2028f0ccf67f4c80da6c369bc8fc1b17929571c99baa115c7785e7bbe13a4cac862e97c18dcae19c89f82500790d933fdf01c34843c8765f2eeb615f2c60f2b20e93dda95485b5079d816eec1cd477aaee43d8d1a0eb2e743e194d9a6c3f834438de50944c7b9bd8bd9075fa6c431ad53045198d5d8531055272e84669342ce2b7890a6857b26dea63f5630b433facd4fad10e159c51ae3448e3f78eaacb2512981bad70d9a66d66771b1d543bbf22fe5fc7e8c69a7e9a7aa6b73c017d697acb2ccad8b64dd024a062697db8ff35c4b4536ea6bb8b6445e55ee2e957e41bf8cda396808b77fc4a93cc6dfa95127bf797396b6b5894332595e7dd645141f8e927cd336ea521e4e2fbe80f00f3f8553b406f453c1176f0671a4adf8525e4d1ab584c6784d2d279f980c335015d977eb6b0de9d8fcfa265a52bac417846127e901e568511e03000a79409f41b332372b7854b5b4ceaf3cfca4f0c36a8d0a24ddb874579a99742edf7c90b81db6ae77dda5eb7fc3da7cf93845cfd269aa1a24168380d0d9776ee32db1d0cac949c0fb441f365c715795852841817c33add7fe35a8ddf73f83965d9abc1d6e64906aa754cb6381062fb14b9ee11507cf72a8c671fa868221c2083c84a1ad064d5d9296e1545e197859d8dc232a35aa01e6c1e96c635b791e47e134f449032b379f43b166279f54ed0a33507bc26b11090e29c97c576c40967658734513a3506471e82e6719ade78cee099619ed40963e7eb571624d96f55ed5c148e067a5908c23ea9fcce2885f5e89274d5cea38ec5353682de360da2077a375f0a6cf1698d826d47c4c1308101b71a11b41224c6b8fb22b70a7de7ae4c28335a305094bb42c261dccd556e2cc7333541543a7f4ef33dcc95241a508d5fcdbb72b1201e55223703af45814739c045eb4f5481f9f86e0bc10cf2664087437079ff1d6a119986bf57a1f79e38d1a845a924944de9eb1470a5363db9858498a4bf76b0929ba1d667536d973c5fed71af69a5b4cd9c9dc8ab4f1d5640dcdeec0fdd4ffbaca698cdab619bbb6bc106b5a780dfb1839d742a3224cf50290a85a2bfba59a26e2331de74dc91cf96253eacd001e421bf07f16107b477fda19e55b72f0cc0ce12014d871cd7112bca7848160168b05a63556d4260a64a92ba61cf1681609ebf698b11896a47b28a756f790d500e6a749044deddded46620fc9e63ffa6e90f04b00a33d7ace387e24aed2cda6daf23c14a9b743068a7437825a1d5a19a05bf3ae50da44040d53b5bd4e8ee0d2f602117eccc6fdd6849823f63d7dc4bb085ebe6f89bfe13a13f43c487b1abd42e6439b95c6648325751a58d7ed3b27b4f98872c5d596bb68f6813108c7171c24074430b0d8fc24c7819a4c5cf496d84f89dac70c1da492264baf35f49b6a3e455683fc403c469d39b1b54f6493b450eff0d5a8b835a73bd30ec9a0c16611af8add47437c3ce9038f8f143a167fe574acd53da3e4c9f6cd74a31129d439335db44accf03616ca16be33b6de751721a3c9414b804ea9608d7369bbcbd1cbfb0afb9c6684ae62aabb26bf6ef87f13978e072e742cbaec55b15fc51bad7bbdb0722e0404aade8b96e1bb303f9accbba331a26722d3a4ba394367f12940190ab97be440eeb7dee63c2d986d3b3716986f068347e7a8e194649f23aa01e436fe4d99365d249fe1bbf44e9366849b1bc360dd41788a48a4e17b90aa4242efafbab9ae5a080ecc19b9c5ca983248c2d7119d13f8db335731962a1f940276f261cf919a37037e23e7aca3854e371ad69afd0fa145e547599e5ad4b193b4d12e32f1ae38ab8139198656e7ef452771a4391ab09cfb8148506d375a5079c66887001557006b46318a7cada5818165787637a128f45a884987bba0a3a4cdd8ef6d9b86837b1bd63d64b926ec04afbf5fbe5b79252706a1368d67e2809108f0db675ad2fd658f26718f1c3a03662da645f6c760182262fa11e5caf26307af2d43fc42513c04482e6dc909fa8f5f4ecb9b55e636fb2192ed2ce5508ffed2d11395e28d0e2945076aef30ad2e81418c6a0d11ad1d3d4807c64e6f9f84f86e1dcbe5a94aed9006b733b59ff15b25811b1e79c449cc14d34fb6fbbc1cf4fec9d7ebe8061166f16f0afaedb123f79301a42d256c2fde944da395c2edaca68dde9943736351b4ba52888980dd2002def927ad0ca91c6d18623233f3ffee1c1250e5c758796c5036d4a43fb2f929695b21d21313c47c96eda789450e3ea72140cccc309b6c11a1e06e4add858ac3013ddc55822753004fd7726cf07ef6996061c012796020246d29af044de5b2c950e510201d2bf2e74047aa3accc95558120777093fd0192ffbbdcd6d2feb47fc9409223a660bb81464f4054693aebc726a8703c80a976c20e140f7bdf871da47fa4a24913f0b14f6259c30737c96aa1d03e0e107a71788ce5e8f6b4c0c702cfb3666b49f5c66b164ed1f336eda0759592b9f8c72445e93ce0348f8143e6ddaa2582296371322fe9f806c75b7f1a3ce468896b7aca5115c6a7d77caabc835a3a9a0f421441dde8e26b291fbca13d224bf9b93883c699cbc63d61c736a40ff0db8b3e7aa822e89308b09642eafd897e38f5489f023480674940d3124ab0868f6eb4ba78f03e706356920432653923723e497b3d09126b05a45af8882f3a60a054d814fa7e7831d9a3ad40a24314d9e53ea23a15ed689a42b073e40b2f16c574603fe9388dc82b507bb57ef1856b6b7a6e79f38d6fa2ad3a73f97df10dc83f767e25f6e37c327c8f2e645084699f485d8bcc88b53146da766e7f48a2b57e40bb2e421690d884d9edfe9e780f2665df23b1f5f3d16e1e259a903a1f16762dca31053e88bed580d9945c9ca25dbe54023bd69a12af3a9cdf6b00cc8c574dfa62150fdc8ca2221b9b7bf79a8c57f91f937d528a20f12ed29c7297cb7b9492f80b2c480e41daea7b62ee68977a96c2966fd1c01b67dbf966a349b967c786e299c8abadb23552d1d49b43653285bd4ba6df6149d792940d2774a58e92472ccafd3705726c291db7d9ecfcdc85d11bab5e7a5f92160d1346e40fd8aea70a9af64e347c7bc45457372ea4e21c1f5e6caf700aafe6743cb60b878eec6a99cc53af6db417aa8257c8e59217dd4f616094c005b7a91c8431f81b02348ed600ff50d937ea74f29a2d8ac703f608ea62e9ec5f8203a64c5eb98734d5867cddaa7b4ed2251a5eecf2981787ced9a6d0df8a737fb1098167adbeb53f8ef7aba2609c1e3d3571b6ab8b3c5bc33b5e2edd5a9f939f076503f53dea9d1ca3842851d0913118b0225330b8f57ae6e53db2b169beb282436d90cef20708ff3064afcead270beaa97409f74234db5d2b969d41b03f22f5fcc6bd04272da01d32fa51fb3cbf3069cf011a0b5929a6e5eb106710b7b1f3ddf82f82ff2ba4bce441a5a33a3e4d17cfbb5f45ead080a5463f87088934f9f5887fbc7d71b453569bc795ee22ff21991d360f6954a0ed2ce47bfad58e7ecc218cc2dff25125cf60db50a7bc2837f99fdf30a60c71317eb0705cebe82c26a33265a32d29172cb01af36156a68cde7e190314f663d63597375f502602325c9c00ba4d9f88c8e07ff7ca25094da05ed0884bbf3787b75e913ae7bc0e160ff2f505ad75930d8334407da2adb1bc9e15fd4501efc283460bdec311f68172b6d9efc7a6f7d3d459249a53890c8fddfcd08034d04c7472df57a0ec89d8d4b13c70fad56fecd55aa419f17f782c96a769ce177d1d6811d68990d95fbbb8aee1fc7784a84ffd4c53943c5a4879825da8228c4c54fbe914678140f68f2857201e3ab4d51fbe2f8d2f6152ac7a1bf979307050cbdc8f511b5a2fa707352b370afb20b8ac6d3feca75930e744fa4469118977d5ab872ec3d8425e7a43773ab85d7442095394fe498038227e54c59470358a8f36b19980aa2f98ed6b83e739984362b5db4b2d990dc4dce802eb92cede4c809bfea03b6e7e554a1b20a95599e20258bf10f3a09df358441bf956a", 0x1000, 0x1000000000000}], 0x0, 0x0) 22:53:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x6, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0xb7, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x2, 0x8000, 0x80001, 0xe44, 0xff, 0x40000002}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x5) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 22:53:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 22:53:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 22:53:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bond_slave_0\x00'}) 22:53:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000200)={0x5}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) clone(0x20320580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fede4de}, 0x0, 0x0) 22:53:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x48, 0x1e, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 22:53:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8991, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 22:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x4, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:37 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdc5, 0x0, 0x27, 0x0, 0xd4}, 0x0) 22:53:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 22:53:37 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ustat(0x1, &(0x7f0000000000)) 22:53:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x4, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000080)) 22:53:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x27, 0x0, 0x0) 22:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 22:53:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 22:53:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 22:53:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) 22:53:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x4, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:38 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="c9c9dee754a0241db1f9bd2301941348890b68bb0bf9f8d2e747d45781e21ad6662dafbe00373c58a96f225f708ec65da9c72d6404a50e5196db3593fc9c23431e1e693353da5f45525db71d74416156c7b5d5f88b912628c943962c8d", 0x5d}], 0x1}}], 0x1, 0x0) bpf$BPF_PROG_QUERY(0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:53:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000100)={0x0, 0x0, @ioapic}) 22:53:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xf}}) 22:53:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x2061, 0x0) 22:53:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@generic={0x0, "1c8e288c2f555723a8953367f70613eaecd191feeed40b5b5691d313a24feb7fe8a738e9316e92a4907c62ef3b5787527dcfe111496548ede864898643951a213b6e20cd5a9977aed20408c2e9d113eeb034ec3de0334a03e3ddbf2dd005ad3f93ea53f61ef965a902871a73cff85c59365ae2a254fda8bf010a161fa77b"}, 0x80, &(0x7f0000001200)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1}, 0x24000004) 22:53:39 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000002c0)="030045319544aecedc", 0x9, 0x480}], 0x0, &(0x7f0000000040)) setxattr$system_posix_acl(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0, 0x54, 0x0) 22:53:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x4, 0x1, @multicast2}]}, 0x24}}, 0x0) 22:53:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/20, 0x0, 0x1000}, 0x20) 22:53:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000002c0)="030045319544aecedc", 0x9, 0x480}], 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) gettid() gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0, 0x54, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 22:53:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@getchain={0x11, 0x32, 0x1}, 0x24}}, 0x0) 22:53:40 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8917, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x0, @dev}}) 22:53:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f40)=[{0xffffffffffffffff}], 0x1}, 0x0) 22:53:40 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0xfffffe58) 22:53:40 executing program 4: r0 = socket(0x18, 0x0, 0x1) bind$bt_l2cap(r0, 0x0, 0x0) 22:53:40 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000140), 0x40) 22:53:40 executing program 0: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f00000002c0)="030045319544aecedc", 0x9, 0x480}], 0x0, &(0x7f0000000040)) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0, 0x54, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:53:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x800, 0x0, 0xd6, 0x80, 0x0, 0xfffffffa, 0x4d8a}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x4, 0x7}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xff7ffffffffffffc}, 0x110, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1}, 0x0) 22:53:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}, 0x0) 22:53:41 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000200)) 22:53:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 22:53:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x15bc}}, 0x0) 22:53:41 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x6, 0x0) 22:53:42 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x1) [ 645.871637][T17181] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.5'. [ 645.881638][T17181] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. [ 645.891414][T17181] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. 22:53:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) [ 647.389731][ T34] audit: type=1800 audit(1626044023.582:184): pid=17157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14047 res=0 errno=0 22:53:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d40)=@delchain={0x24, 0x65, 0x217, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 22:53:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 22:53:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_skbmod={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x6, "4281f888f5a98c846a7a2b36c7e9801276"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 22:53:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000), 0x3c, 0x0, 0xffffffffffffffb9}, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x5, 0x83193258902e2979) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) 22:53:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e15}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 22:53:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x2, 0x0) [ 647.646462][T17202] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 647.656486][T17202] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() ptrace$pokeuser(0x6, 0x0, 0x0, 0x5) sched_setattr(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x4, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 22:53:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004e80), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={&(0x7f0000000140)={0x20, r1, 0xfc5, 0x0, 0x0, {{0x11}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:53:44 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xfffffffffffffffa}], 0x0, &(0x7f0000000340)) 22:53:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_skbmod={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x6, "4281f888f5a98c846a7a2b36c7e9801276"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 648.335094][T17214] loop5: detected capacity change from 0 to 264192 [ 648.465891][T17223] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 648.475134][T17223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.504655][T17223] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.526929][T17223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 648.528233][T17214] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 648.534882][T17223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 648.542481][T17214] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 22:53:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd}, 0x40) 22:53:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x28}}, 0x0) [ 648.773176][T17214] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 648.781084][T17214] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 22:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_skbmod={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x6, "4281f888f5a98c846a7a2b36c7e9801276"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 648.930175][T17214] loop5: detected capacity change from 0 to 264192 [ 649.025673][T17236] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.037411][T17236] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.072839][T17214] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 649.080742][T17214] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 22:53:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 22:53:45 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000002480)=[{&(0x7f00000000c0)="dc", 0x1}, {&(0x7f0000000180)="b7", 0x1}, {&(0x7f0000000280)='q', 0x1}], 0x3}, 0x0) [ 649.198661][T17214] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 649.207199][T17214] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 22:53:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d80)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_skbmod={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x6, "4281f888f5a98c846a7a2b36c7e9801276"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 22:53:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 22:53:45 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x40}, 0x10) 22:53:45 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200080, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) [ 649.660133][T17249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 649.670117][T17249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 22:53:46 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[], 0x0) 22:53:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x43, 0x4) 22:53:46 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ip6gretap0\x00'}) 22:53:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000012c0)={&(0x7f0000000040)=@generic={0x27, "1c8e288c2f555723a8953367f70613eaecd191feeed40b5b5691d313a24feb7fe8a738e9316e92a4907c62ef3b5787527dcfe111496548ede864898643951a213b6e20cd5a9977aed20408c2e9d113eeb034ec3de0334a03e3ddbf2dd005ad3f93ea53f61ef965a902871a73cff85c59365ae2a254fda8bf010a161fa77b"}, 0x80, &(0x7f0000001200)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1}, 0x24000004) 22:53:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x3, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:53:46 executing program 5: process_vm_readv(0x0, &(0x7f0000000780)=[{&(0x7f0000001ac0)=""/87, 0x57}, {&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000001b40)=""/251, 0xfb}, {&(0x7f0000000240)=""/247, 0xf7}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/153, 0x99}, {&(0x7f0000000700)=""/65, 0x41}], 0xa, &(0x7f0000000040)=[{&(0x7f0000000840)=""/19, 0x13}, {&(0x7f0000000880)=""/60, 0xffffffffffffffd0}, {&(0x7f00000008c0)=""/30, 0x1e}, {&(0x7f0000000900)=""/80, 0x50}, {&(0x7f0000000140)=""/200, 0xba}, {&(0x7f0000001c40)=""/4096, 0x1000}], 0x6, 0x0) 22:53:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) clone(0x20320580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fede4de}, 0x0, 0x0) 22:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001d40)=@delchain={0x24, 0x5a, 0x217}, 0x24}}, 0x0) [ 650.760525][T17269] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 650.772559][ T50] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:53:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8918, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 22:53:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}) [ 650.846866][T17273] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 22:53:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 22:53:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008100)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 22:53:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@qipcrtr, 0xff50) 22:53:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x6, 0x4) 22:53:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x2, 0x0) read$hiddev(r0, &(0x7f0000000400)=""/209, 0xd1) 22:53:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000100)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 22:53:47 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 22:53:48 executing program 1: bpf$BPF_PROG_DETACH(0x7, &(0x7f00000018c0)={@map, 0xffffffffffffffff, 0x12}, 0x10) 22:53:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings}) 22:53:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000800)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 22:53:48 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x93) 22:53:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @broadcast}, 0x8) 22:53:48 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, 0x0, 0x7ffffffff000) 22:53:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x4, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:53:49 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x0) 22:53:49 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) times(&(0x7f0000000000)) 22:53:49 executing program 4: prctl$PR_SET_DUMPABLE(0x53564d41, 0x0) 22:53:49 executing program 5: prctl$PR_SET_DUMPABLE(0x37, 0x0) 22:53:49 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) 22:53:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000400)) 22:53:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\b', 0x1}], 0x3}, 0x0) 22:53:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000001000)) 22:53:50 executing program 3: r0 = gettid() pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 22:53:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f00000001c0)={0x0, @qipcrtr, @in={0x2, 0x0, @remote}, @tipc=@id}) 22:53:50 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffff0004}}], 0x400000000000132, 0x400ffe0) 22:53:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 22:53:50 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) 22:53:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000640)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f00000004c0)=0x10) 22:53:50 executing program 3: pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180)=0x6, 0x4) socket$inet(0x2, 0xa, 0x1f) pipe(&(0x7f0000001800)) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 22:53:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000016c0), 0xc) 22:53:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x1800) 22:53:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f0000000100)=""/210, 0x26, 0xd2, 0x1}, 0x20) 22:53:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000280)) 22:53:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f00000001c0)={0x0, @qipcrtr, @in={0x2, 0x0, @remote}, @tipc=@id}) 22:53:51 executing program 3: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f00000001c0)={0x0, @ax25={0x3, @default}, @in={0x2, 0x0, @multicast2}, @tipc=@id}) 22:53:51 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 22:53:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1, 0x0, 0x0, 0x40020002}, 0x0) 22:53:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:53:52 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001a40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 22:53:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000190001"], 0x6c}}, 0x0) 22:53:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x13) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r3, 0x0, 0x4ff9c, 0x0) 22:53:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:53:52 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 22:53:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8910, &(0x7f00000001c0)={0x0, @qipcrtr, @in={0x2, 0x0, @remote}, @tipc=@id}) 22:53:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x7, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:53:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 22:53:53 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:53:53 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/user\x00') 22:53:53 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) 22:53:53 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0x80086601, 0x0) 22:53:53 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 22:53:53 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r1, 0x4) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 22:53:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x5, 0x17000, 0x9}, 0x40) 22:53:54 executing program 5: socket(0xa, 0x803, 0x81) 22:53:54 executing program 1: socket$inet(0x2, 0x5, 0x5) 22:53:54 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 22:53:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x7}, 0x40) 22:53:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x22, 0x0, &(0x7f0000000e80)) 22:53:54 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0x2, 0xd04f00) 22:53:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x84, 0x0, &(0x7f0000000e80)) 22:53:54 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000100), 0x0) 22:53:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 22:53:55 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$devlink(&(0x7f0000001a40), 0xffffffffffffffff) 22:53:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 22:53:55 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:53:55 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:53:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) 22:53:55 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:53:55 executing program 0: socket(0x23, 0x0, 0xffff) 22:53:55 executing program 4: pipe(&(0x7f0000000400)) 22:53:56 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/time_for_children\x00') 22:53:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="e6", 0x20000041}, {&(0x7f00000001c0)='U', 0x1}, {&(0x7f00000002c0)='w', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="15", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f00000003c0)="f8", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}], 0x1}}], 0x5, 0x60cd800) 22:53:56 executing program 2: socket(0x2, 0xa, 0xee) 22:53:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f00000001c0)={0x0, @qipcrtr, @in={0x2, 0x0, @remote}, @tipc=@id}) 22:53:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 22:53:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000600)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 660.423088][T17471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000440), &(0x7f00000004c0)=0x44) 22:53:57 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 22:53:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 22:53:57 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 22:53:57 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000640)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x313) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 22:53:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)) 22:53:57 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001a40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x38, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 22:53:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0x10, 0x0) 22:53:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f00000001c0)={0x0, @qipcrtr, @in={0x2, 0x0, @remote}, @tipc=@id}) 22:53:58 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000012c0)='ns/ipc\x00') 22:53:58 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 22:53:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x20, @any, 0x9}, 0xe) 22:53:58 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000740)=[{0x28, 0x0, 0x0, "ea10bdddb8e0b539f15f88e6cacdf06a44"}], 0x28}, 0x38) 22:53:58 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000ac0)={0x28, 0x0, 0x0, @local}, 0x10) 22:53:58 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:53:58 executing program 1: syz_io_uring_setup(0x6aae, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x2101}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f00000003c0)) 22:53:58 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x401) 22:53:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x12, 0x4df6f3a9b6f52f5}, 0x14}}, 0x0) 22:53:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 22:53:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd8ade) 22:53:59 executing program 4: syz_io_uring_setup(0x6aae, &(0x7f0000000000)={0x0, 0x0, 0x7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f00000003c0)) 22:53:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x5}, {0x3}, {}, {}, {}, {}, {}, {}, {}]}) 22:53:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x3aef757012373b0c}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) 22:53:59 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ef2e9983f625938860364a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18ff2}], 0x1000000000000113, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:59 executing program 2: syz_io_uring_setup(0x568e, &(0x7f0000000080)={0x0, 0x2886b, 0x8}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) 22:54:00 executing program 0: clone3(&(0x7f0000000200)={0x80800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 22:54:00 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%'], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:54:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x82441, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 663.942709][T17547] ptrace attach of "/root/syz-executor.3"[17546] was attempted by "/root/syz-executor.3"[17547] 22:54:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 22:54:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f000000ff40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) 22:54:00 executing program 2: migrate_pages(0xffffffffffffffff, 0x3341, 0x0, &(0x7f0000000040)) 22:54:00 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 664.447527][T17556] ptrace attach of "/root/syz-executor.1"[17554] was attempted by "/root/syz-executor.1"[17556] 22:54:00 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0xd666ab2e635ff189) 22:54:00 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@fat=@errors_continue}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 22:54:01 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 22:54:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000010c0)) 22:54:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 22:54:01 executing program 0: prlimit64(0x0, 0xc, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000080)) 22:54:01 executing program 4: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 22:54:01 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="e2", 0x1) 22:54:02 executing program 3: pselect6(0xfffffffffffffd8e, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)={0x0}) 22:54:02 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') close_range(r0, 0xffffffffffffffff, 0x0) 22:54:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 22:54:02 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000002501"], 0x14}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:54:02 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@showexec}]}) 22:54:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000000280)) 22:54:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, &(0x7f0000000280)) 22:54:02 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="9ada05938860b64acab0f8"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102386, 0x18ff2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 666.777161][T17610] ptrace attach of "/root/syz-executor.0"[17609] was attempted by "/root/syz-executor.0"[17610] 22:54:03 executing program 0: setpriority(0x2, 0x0, 0xa2) [ 666.941008][T17616] loop5: detected capacity change from 0 to 6 22:54:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) [ 667.000057][T17616] FAT-fs (loop5): Directory bread(block 6) failed [ 667.033308][T17623] ptrace attach of "/root/syz-executor.1"[17622] was attempted by "/root/syz-executor.1"[17623] 22:54:03 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="9ada25938860b64acab279"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18ff2}], 0x1000000000000113, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:54:03 executing program 4: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) fork() 22:54:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 22:54:03 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000c40)=""/52) 22:54:03 executing program 1: io_setup(0x1, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 667.737543][T17636] ptrace attach of "/root/syz-executor.3"[17634] was attempted by "/root/syz-executor.3"[17636] 22:54:04 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002bc0)={0x58, 0x12, 0x8911, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "5c1e70c0"}]}, 0x58}}, 0x0) 22:54:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r0, 0x0, r0) 22:54:04 executing program 5: r0 = syz_io_uring_setup(0x3, &(0x7f0000000000), &(0x7f0000be1000/0x1000)=nil, &(0x7f0000be4000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000001680)) mmap$IORING_OFF_SQ_RING(&(0x7f0000be1000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:54:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 22:54:04 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 22:54:05 executing program 0: futex(&(0x7f00000000c0), 0x1, 0x0, 0x0, 0x0, 0x0) 22:54:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000200)={'bond_slave_1\x00', @ifru_names}) 22:54:05 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 22:54:05 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 22:54:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:54:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) 22:54:05 executing program 4: clock_settime(0xabc8741587602fb7, &(0x7f0000000000)={0x77359400}) 22:54:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 22:54:05 executing program 3: clone3(&(0x7f0000000440)={0x1d28a000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:54:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 22:54:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 22:54:06 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="9ada259388fd75c927f7e0"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18ff2}], 0x1000000000000113, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 670.466507][T17691] ptrace attach of "/root/syz-executor.4"[17690] was attempted by "/root/syz-executor.4"[17691] 22:54:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x0, 0x41) syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x7, &(0x7f0000002c80)=[{&(0x7f0000001840)="00797986f57a527e60d1488bc24a98087f2c5c07fa8ea57e9469af1e50e78e1b8c883afec36de4177d2c0b14362eb1f82954598f10889888ce1c8ce183616d0ae1359f362453eb75400b9a279e52af33fbe064644ea200cc6625060b7fbf56e53fdaaf7915ce24eab520afd6288cc7f9ca0b3f45d8b87b0dacf225", 0x7b, 0x7}, {&(0x7f00000018c0)="34fde2977d3cf9fb6a9572d5690fad17ee3e7d2ec2100ddc6252b82e710398fbb5a05c279784acc664ca7c6eabf535e3cab44f2cb7798af31370fe81269201662494a6d719ea5905f6c7ec355e4e1a08b019a671197eabe93611491b50a328d03838eda25dcce302a91da84a89a8a73a574ddc3f4fe0e2570a425abde8251a69a0b67d1899d79d83b6b638850684bb4dda6d9ad4f57d4f60961b8809f6a0bc501e1970c5343c133624", 0xa9}, {&(0x7f00000019c0), 0x0, 0x5}, {&(0x7f0000001a40)="f2a651a6af85f017160170d0e0edd8dafcb84b86c0f27f6dc729", 0x1a, 0x4}, {&(0x7f0000001ac0)="aa9edd36a9a419cf67e2b09bb516ffe7d57cd4924d1132a9c9bf8a2693775740bd005cc08a02f13924d9055a08e6f03e12cc1bf0963c3e1bcd419843f2fb32fec24b3e71eb66f6814c1d8adaec5abb6877e9093c1bc3eacefb549e823c288c3ab5dd94b3aada6ba8601e34c22a1a79d5232c07bfec9b3f1a6cdd48e83320d825b2b39a79c99534dcd88c26de4339", 0x8e, 0x3}, {&(0x7f0000001c40)="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", 0x83a, 0x3}, {&(0x7f0000002c40)="c24b63a1b05fd8dea0ca2c126b69a8b31988341b8de47d6378870e48a00c8aec81bdf0bf901b4ba0a9c37b0b33af0d5a3833", 0x32, 0x5}], 0x840, &(0x7f0000002e00)={[{@nodiscard}, {@nobarrier}], [{@fowner_eq}, {@subj_user}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) openat$cgroup_type(r0, &(0x7f0000003840), 0x2, 0x0) removexattr(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)=@known='system.posix_acl_default\x00') 22:54:07 executing program 2: r0 = io_uring_setup(0x3384, &(0x7f0000000080)) syz_io_uring_setup(0x37af, &(0x7f0000000240)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) 22:54:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) read$FUSE(r1, &(0x7f0000006ac0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(0x0, r2) sendmmsg$unix(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}], 0x20}], 0x1, 0x0) 22:54:07 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x10b040) 22:54:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_create(0xf057) 22:54:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b08000000ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cdc7fb1c212c39bc8a8cad3d3fee628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea06ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d627c78e1c4cba6e6390a9f302c6eb2df7766411bef0afecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b12b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d805000000000000002c0b65c0fc21b6f1542fe26ea726b900ff7f000000000000aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f62354d674e048d5f8acb973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8cde516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35705e543ae0a7bcd042ad0ac138ac0447c1325ad041944d6d2e5a7e442415dddac2781f64b968c80ef5f83f5451448e0a592900cc4b6c96b0dd286ab733936f692954e0ad2765e2d3b86d355255e944ebeaf52a5bb46c7d0d96f8ac670c4f7f15524934391a6650c375db4044aa47d916264018f17d6d7d9612c17c610cb4d930617d92ca6b903371ccabafec526ead1318f44d073633740dcdda0c42f68f1d990db41eebf79d8483470184cda43018ffc4abb7a0772fdfb2a59db5379666ea9cfce11f69c999078e4bc3bd53068da574b5e79aee725680d09901f72bcb847c29aee9fdf709a06f1f1f6fc2d0cca9197330c5a00b7f233441ce319d5b49154953d342e3e819da870b434066c0"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) 22:54:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x4e24, 0x0, 'lblcr\x00'}, 0x2c) 22:54:07 executing program 5: add_key$user(&(0x7f00000009c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)='I', 0x1, 0xfffffffffffffffe) 22:54:07 executing program 4: clone3(&(0x7f0000000240)={0x140000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:54:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) 22:54:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) [ 671.475043][T17713] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 22:54:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x84, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) 22:54:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1155d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d805000000000000002c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de2584f22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) getpgid(0x0) 22:54:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='tlb_flush\x00', r1}, 0x10) 22:54:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) 22:54:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b4b, &(0x7f00000000c0)) 22:54:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000001f40), &(0x7f0000001f80)=0x4) 22:54:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 672.672079][T17741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty}, r2}}, 0x30) 22:54:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:54:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 22:54:09 executing program 5: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 22:54:09 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000002c0)=""/248) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x4) r1 = gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xf, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000080850000006d000000850000000500000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) fcntl$setstatus(r3, 0x4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000580)=""/117, 0x75}], 0x3}, 0x0) [ 673.254168][T17758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:54:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:54:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 22:54:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000240)="d2", 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:11 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x310) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x8) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r3, &(0x7f0000000140)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x10000}}}, 0x80, 0x0}}], 0x1, 0x40040c1) close(r3) 22:54:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 22:54:11 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000500)) 22:54:11 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, r0) syz_extract_tcp_res(&(0x7f0000000000), 0xd36, 0x7) [ 675.472594][ T34] audit: type=1804 audit(1626044051.662:185): pid=17797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir259894669/syzkaller.l1aURD/524/cgroup.controllers" dev="sda1" ino=15201 res=1 errno=0 22:54:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) 22:54:11 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000200)='./file0\x00', 0x0) [ 675.600631][ T34] audit: type=1804 audit(1626044051.732:186): pid=17797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir259894669/syzkaller.l1aURD/524/cgroup.controllers" dev="sda1" ino=15201 res=1 errno=0 22:54:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000001c0)={'veth1_to_team\x00', @ifru_data=0x0}) 22:54:12 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7fff) 22:54:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) stat(0x0, 0x0) 22:54:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fanotify_init(0x0, 0x0) 22:54:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 22:54:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) dup2(r1, r2) 22:54:13 executing program 1: syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x1, &(0x7f0000002c80)=[{0x0}], 0x0, &(0x7f0000002e00)={[], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) 22:54:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ufs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f0000001500)=[{&(0x7f00000000c0)="41d564ef9f17586154ecf30540b95d112885ac16b8146ee0f579813a781d72ebf243ba8b1f70c281a0f48cb875f22a1e1b318e73d3ac6f2ed8af2a8cce486adbd7c2bb39d9a13cdc6530a351e0a2701acf28d0cb3037e862705af40992ab49f7e25fce1911b0ea07abb12a", 0x6b, 0xfb}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="51d435f9551ba3b2af1766c0d83714054bf1131ac427254b331bc525e6d33d049e01c2e4e87bf03ecaa2c745d4897a5e6956c4b3a4dba0a50b15945ecdebafa43c158bb37ddeeb679d7a5adc8b2cf9f79f0576488609cc833be8f5fe1bd40bf30d166f45c55d4bb347e0e2f52c4a5e722def00affd08d20eee7d31fe482b4bd46ab6a5471018350c5be12890ed", 0x8d, 0xffff}, {&(0x7f0000001200)="c8b8dae79c24202a36fb6692e71bed28de27079aedcaf2c261dd44046b9dbab97a11e2115b78d4b1d816c0a74f70e62fe4faa70a9e590fc47a58572986c5b4c7178a2edcc023c518a218", 0x4a, 0x7}, {&(0x7f0000001280)="3bbb4a227909bcfc03e1fbb4134c46ada7d13ac5dcb5e649", 0x18, 0x6}, {&(0x7f00000012c0)="a14147c74764cf9c15080a97430222f0f50fa4e0dcb50854acced761cb591ec05d741c2585117259132ee212dc417558385db9721247530afca51a0d41e180afab21563ebc59c60146695f4d0205af215e230ed5a5bd98153833bae361321d4e3f2f3f8e166d08ad420c865132e76f1a75d39f07c9f8531b83cb5cde67cd11efabd5729a8538c77bbb2acc64d8b957b8c456ae979b16c11689a66346cb3eb2eb003e0a4724fcffc03a9788868bec7175f485b71d017b0d27bc78172bcdf8767eb1ee22f04b1311bfb7164ce5aae625906b2f81bf174df5b6b199b3b3df03148c50c997906c3cabaddcc6bf8b31cedae8459e", 0xf2, 0x2}, {&(0x7f00000013c0)="cb57e716044589fc71d6f164bf338f6d7395a36b0f0a32bbaddfcb3fac32b345903cea56d5a64446d109484dc3b13e5b94d586da62fc6ac6fb89a52e9001b0dc22ed3ec816696e263e6abf10f7b18b47fc0ed6d4d51618b511cdba710a325f8f983e9547582153d30d3a75957df5ad1a8325cdfe25594399734a04b3fd4046b2e00d48351b6360594075664c9e81ce79ed2121910ba9b195b7eb07f852247620f8405718", 0xa4, 0x1}, {&(0x7f0000001480)="742743ba0d28abda", 0x8, 0x5}, {&(0x7f00000014c0)="ff4540d00bb448adf7cc514abc283c659a132ec66c99e96717dbca01488da06c54ee943e5c9422", 0xffffffffffffff5f, 0x1}], 0x100, &(0x7f0000001680)={[{'\x13\xdbSWD\ap6\xeaX\x14]\xa3-&+\\)\\[!&\x1e7M\xfd\xb3\xbd\x1e\xa2Q\x15\\\x17\x15\xf7y0\x9c\xc5\xde\xfafo\x1f\xfa\x1c\x16\xc8\xb8Z\xfd\xd8\x14\x1f@\xa7Hg\x9a/\x81\x98jH\x16bx\xee\x17*\x9e\xd1\xa1|\xf2\xe5\xf0\'\x1c\xe5\xb7\xb7\xb6\x98\xd0\x15&VSt\x94\xf3\xe9\x8a\xaas\x9b\xbd\x13\xb2\x87\xad\xa0\xa8~s\x94\xfbc\x03\x12\xbbT'}, {'(.'}], [{@permit_directio}]}) 22:54:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) stat(0x0, 0x0) 22:54:13 executing program 4: r0 = syz_io_uring_setup(0x78ec, &(0x7f0000000080), &(0x7f00000f6000/0x2000)=nil, &(0x7f0000561000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 677.226547][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 677.252318][T17830] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 677.260995][T17830] NILFS (loop1): couldn't find nilfs on the device [ 677.410059][T17829] loop5: detected capacity change from 0 to 3056 [ 677.433856][T17829] ufs: ufs was compiled with read-only support, can't be mounted as read-write 22:54:13 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) fchmod(r0, 0x0) 22:54:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 22:54:13 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000001d80)='GPL\x00', 0x4, 0xe2, &(0x7f0000001dc0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f00), 0x10}, 0x78) 22:54:13 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) 22:54:14 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) 22:54:14 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) 22:54:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ppoll(&(0x7f0000001580)=[{r1}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) 22:54:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:54:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xb, 0x0, 0x0) 22:54:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x7, 0x4) 22:54:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 679.236798][T17879] tmpfs: Bad value for 'mpol' 22:54:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:54:15 executing program 3: io_setup(0xfff, &(0x7f0000000300)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)='1', 0x1, 0x20}]) 22:54:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0x0, 0x0, 0x0, 0xf}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x18100, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000980), 0x92200, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000009c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x0) 22:54:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) clock_gettime(0x0, &(0x7f00000004c0)) 22:54:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 679.650922][T17885] tmpfs: Bad value for 'mpol' [ 679.750067][T17888] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:54:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) [ 680.218309][T17900] tmpfs: Bad value for 'mpol' 22:54:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) listen(r2, 0x0) 22:54:16 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x9951}}, 0x0) 22:54:16 executing program 3: msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cde4b352b7a0e0617105f8e29e"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000700)=""/249, 0xf9}, {0x0}], 0x4}, 0x0) 22:54:16 executing program 5: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:54:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001840)={r0, 0x0, 0x0, 0xeb, 0x0, &(0x7f00000015c0)=""/235, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 22:54:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 680.931000][T17918] tmpfs: Bad value for 'mpol' 22:54:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004ac0)=ANY=[@ANYBLOB="2400000039001901000000000000000001000000040000000c0001"], 0x24}}, 0x0) 22:54:17 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) 22:54:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000a80)=0x4, 0x4) 22:54:17 executing program 3: io_setup(0xfff, &(0x7f0000000300)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='0', 0x1, 0x80000001}]) [ 681.450317][T17930] tmpfs: Bad value for 'mpol' [ 681.475111][T17931] openvswitch: netlink: Flow actions attr not present in new flow. 22:54:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 682.125477][T17943] tmpfs: Bad value for 'mpol' 22:54:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 22:54:18 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative:']) 22:54:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004ac0)=ANY=[@ANYBLOB="2400000039001901000000000000000003000000040000000c0001"], 0x24}}, 0x0) 22:54:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x89ce, 0x0) 22:54:18 executing program 3: r0 = syz_io_uring_setup(0x78ec, &(0x7f0000000080), &(0x7f00000f6000/0x2000)=nil, &(0x7f0000561000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x8}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:54:18 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 682.649804][T17956] tmpfs: Bad value for 'mpol' [ 682.657251][T17958] openvswitch: netlink: Message has 8 unknown bytes. 22:54:18 executing program 5: r0 = syz_io_uring_setup(0x78ec, &(0x7f0000000080), &(0x7f00000f6000/0x2000)=nil, &(0x7f0000561000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x7fbd60b2f35bd77f}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 682.706816][T17957] tmpfs: Bad value for 'mpol' [ 682.736100][T17965] tmpfs: Bad value for 'mpol' 22:54:18 executing program 2: msgget(0x1, 0x200) 22:54:19 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:54:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000003340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x7}], 0x30}], 0x1, 0x0) 22:54:19 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=p']) 22:54:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = fanotify_init(0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 22:54:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/252, 0xfc}], 0x1, 0x0, 0x0) 22:54:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="210200ebffffffffffff6500000008000300", @ANYRES32=r4], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x10000000a) 22:54:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:20 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000140)={r0}, 0x0) 22:54:20 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 684.231175][ T34] audit: type=1804 audit(1626044060.422:187): pid=17995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir259894669/syzkaller.l1aURD/534/cgroup.controllers" dev="sda1" ino=14184 res=1 errno=0 22:54:20 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x541b, 0x0) 22:54:20 executing program 5: r0 = syz_io_uring_setup(0x78ec, &(0x7f0000000180), &(0x7f00000f6000/0x2000)=nil, &(0x7f0000561000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000003740)=@IORING_OP_CLOSE={0x13, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:54:20 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:20 executing program 2: openat(0xffffffffffffffff, 0x0, 0x400001, 0x0) syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x1, 0x8, &(0x7f0000002c80)=[{&(0x7f0000001840)="00797986f57a527e60d1488bc24a98087f2c5c07fa8ea57e9469af1e50e78e1b8c883afec36de4177d2c0b14362eb1f82954598f10889888ce1c8ce183616d0ae1359f362453eb75400b9a279e52af33fbe064644ea200cc6625060b7f", 0x5d, 0x7}, {&(0x7f00000018c0)}, {&(0x7f00000019c0)="fd1bcfd99d08c3a297bf635e33e2614ea85dc816b496ce127f467ead73553d7dee32dec1bb5ff82115b7cd9b1c4dbd81fead2794fd", 0x35, 0x5}, {&(0x7f0000001a40)="f2a651a6af85f017160170d0e0edd8dafcb84b86c0f27f6dc7297c06d84485a8c8783a341b4dacc514ae1dafdb56451edd016c020728ba7e75c69c36caa1f7cba70ab2", 0x43, 0x4}, {&(0x7f0000001ac0)="aa9edd36a9a419cf67e2b09bb516ffe7d57cd4924d1132a9c9bf8a2693775740bd005cc08a02f13924d9055a08e6f03e12cc1bf0963c3e1bcd419843f2fb32fec24b3e71eb66f6814c", 0x49, 0x3}, {&(0x7f0000001b80)="81abe283f2fa40e56a6343aa0df3fcf3ee03e1815e120673ac599bb6b543b0e25ed8f4f84ec253824850a0ff9e336b7e6d4a70bac435efcf7c7e7dd3127a019753819781277c505fa7b900d4ae1b1a9de249e2323bea4343712dbdb8b897d60b73709b02de5bdb9d5e20e39005c24715b5a71c963185b22d482328d04a1aa39af5f9e316bf4abcd600c0d6da8814fe670818d993d7ac", 0x96}, {&(0x7f0000001c40)="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", 0xffe, 0x3}, {&(0x7f0000002c40)="c24b63a1b05fd8dea0ca2c126b69a8b31988341b8de47d6378870e48a00c8aec81bdf0bf901b4ba0a9c37b0b33af0d5a38334f4346", 0x35, 0x5}], 0x840, &(0x7f0000002e00)={[{@nodiscard}, {@nobarrier}], [{@fowner_eq}, {@subj_user}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003840), 0x2, 0x0) removexattr(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)=@known='system.posix_acl_default\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000003980)={&(0x7f0000003940)='./file0\x00', 0x0, 0x10}, 0x10) 22:54:20 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@usrjquota_file}]}) [ 685.052729][T18022] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 685.204122][T18022] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 685.604003][T18034] tmpfs: Bad value for 'mpol' [ 685.621266][T18037] tmpfs: Bad value for 'mpol' 22:54:21 executing program 0: r0 = syz_io_uring_setup(0x78ec, &(0x7f0000000080), &(0x7f00000f6000/0x2000)=nil, &(0x7f0000561000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe61}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:54:21 executing program 4: creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 22:54:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80100003100b36025bd7000fcdbdf250000000004000100700001690c0002000800030000000000100000000b000100736b626d6f6400000c001c0008000300200000000c00160008000100070000000c00170008000300010000000c0003000800030001800000100013000b00010073616d706c65000010001b000b000100706f6c69636500004c00010014001d000f0101007475010400000000000000000c001b0001000100627066000c000100080003"], 0x1a8}}, 0x0) 22:54:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xc}]}}, &(0x7f0000000240)=""/231, 0x2a, 0xe7, 0x8}, 0x20) 22:54:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x72, 0x5, &(0x7f00000001c0)="3482a9454ef18fc979ced9448300a7d15d179a2276a3edd47945aa3cfe6c6b6ccb7979fe51cb4f21fec2c103ad188c0508a63a9e5daa1e69dcee2e03c1b0c913ab40f22f5c15718dd2af95a44bf34e2cf52f69e226d46ef65e7d6b7d33cda850e49886ccfff204d99be9e7d81b06b463b6d2", &(0x7f0000000140)=""/5, 0x3, 0x0, 0x43, 0x4a, &(0x7f0000000240)="33ef2739561ca40484944862950f6210df1b22298d1325f7e926365e16eb4e32c9fa9a632373766f0798ee43cd0c94bceaefab3ee2a72e15bbf70a26745136a97fa7e6", &(0x7f00000002c0)="da2e8000587632670d99e45817de3f5c22e13b2c6a8449d67fc8da1ed59ba53c5965d601354464c590dbdd0683ad2796624f62a3fbdd7317539a78c388f6e32e431054892c622118d71b", 0x0, 0x3}, 0x48) [ 685.830690][T18041] BPF:[1] Invalid name_offset:12 [ 685.936114][T18048] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.3'. [ 685.945895][T18048] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:54:22 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:54:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200), 0x4) 22:54:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}}, 0x0) 22:54:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 686.628419][T18058] tmpfs: Bad value for 'mpol' 22:54:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) [ 687.454934][T18075] tmpfs: Bad value for 'mpol' 22:54:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) setresuid(0xee00, 0x0, 0x0) 22:54:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000001c0)={0x1, 0x3, @status={[0x8e, 0x8, 0x80000001, 0x3, 0x8001, 0x9b10]}, [0x0, 0x40, 0x2, 0xde, 0x1, 0x40, 0x100000001, 0xe1, 0x45b, 0x8, 0x9, 0x2, 0x9, 0x7429, 0x7, 0x4, 0x81, 0x520, 0x3ff, 0xfff, 0x3, 0x283, 0x1, 0xffffffffffffffe1, 0xe3b4, 0x5, 0x3, 0x5, 0x8a1f, 0xfa4, 0x95a, 0xe96, 0x80000000, 0x0, 0x7, 0x7, 0x6, 0x0, 0x3ff, 0x7, 0x1, 0xa6d, 0x6, 0x7f, 0x6, 0x1000, 0x40, 0xffffffffffffffff, 0x6e, 0x4, 0x942f, 0x3, 0x6, 0xc0, 0x7fff, 0x8000000000000000, 0x100, 0x10000, 0x40, 0x5, 0x20, 0x7fff, 0x1000]}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmmsg(r0, &(0x7f0000000140), 0x0, 0x8000000) 22:54:24 executing program 1: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) 22:54:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x8, 0xd, 0xffffffffffffffff) 22:54:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:24 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000002c0)=""/248) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x4) r1 = gettid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000900)={0x5, 0x80, 0x40, 0x0, 0x0, 0xe0, 0x0, 0x7f, 0x80000, 0xb, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x8000, 0x0, 0x7, 0x3, 0x9, 0x9, 0x20, 0x0, 0x9}, 0x0, 0xf, r0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cde4b352b7a0e0617105f8e29e23ba422afb80c8ed"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000080850000006d000000850000000500000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) fcntl$setstatus(r3, 0x4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) recvmsg(r2, &(0x7f00000003c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000700)=""/249, 0xf9}, {&(0x7f0000000580)=""/117, 0x75}], 0x4, &(0x7f0000000800)=""/141, 0x8d}, 0x20) [ 688.317679][T18089] tmpfs: Bad value for 'mpol' 22:54:24 executing program 5: openat(0xffffffffffffffff, 0x0, 0x400001, 0x0) syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x4, &(0x7f0000002c80)=[{0x0, 0x0, 0x7}, {&(0x7f00000019c0), 0x0, 0x5}, {0x0}, {&(0x7f0000001c40)="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", 0xffe, 0x3}], 0x840, &(0x7f0000002e00)={[{@nodiscard}, {@nobarrier}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) [ 688.490767][T18099] ptrace attach of "/root/syz-executor.2"[18093] was attempted by "/root/syz-executor.2"[18099] 22:54:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:24 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) shutdown(0xffffffffffffffff, 0x0) 22:54:24 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 22:54:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x5}) [ 688.826366][T18106] loop5: detected capacity change from 0 to 8 [ 688.862580][T18106] NILFS (loop5): couldn't find nilfs on the device 22:54:25 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 22:54:25 executing program 5: pipe(&(0x7f0000000040)) r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)) 22:54:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444ef455f3a7214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3b9d2481b55efb05adb49fa6f3b6dd62ef84afd5835206d9cdb012e464e98fbf2cc0c7ac76701d6f12f13dd106b72cb82f1b8600211e51c76876da215a07fa9e8a8804cb4a821c45e6bdc7353d82157890300931e2e1a62a894de9d607b0d0274a3e90df1eb1821efb2000123e3696d8b70f7b89c86e36d54175b5c09bd29077ba0d9d4f008673ded1697772b9a699d6ea4b2a6813e0c265182806051718fa4611fd0465b4ad71d02c78d8505cc8bf5873424"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) ppoll(0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 22:54:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000014c0)={0x0}) 22:54:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x3c70, 0x207, 0x200, 0x5}, &(0x7f0000000200)=0x10) 22:54:25 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:26 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0xfe1b) 22:54:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000240)=@ieee802154={0x24, @long}, 0x80) 22:54:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fspick(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0x0) 22:54:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 22:54:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:27 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 22:54:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 22:54:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relative']) 22:54:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35"], &(0x7f0000000100)='GPL\x00'}, 0x48) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=@random={'osx.', '#-\x00'}, &(0x7f0000000340)=""/63, 0x3f) 22:54:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x400001, 0x41) syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x1, 0x8, &(0x7f0000002c80)=[{&(0x7f0000001840)="00797986f57a527e60d1488bc24a98087f2c5c07fa8ea57e9469af1e50e78e1b8c883afec36de4177d2c0b14362eb1f82954598f10889888ce1c8ce183616d0ae1359f362453eb75400b9a279e52af33fbe064644ea200cc6625060b7fbf56e53fdaaf7915ce24eab520afd6288cc7f9ca0b3f45d8b87b0dacf225", 0x7b, 0x7}, {&(0x7f00000018c0)="34fde2977d3cf9fb6a9572d5690fad17ee3e7d2ec2100ddc6252b82e710398fbb5a05c279784acc664ca7c6eabf535e3cab44f2cb7798af31370fe81269201662494a6d719ea5905f6c7ec355e4e1a08b019a671197eabe93611491b50a328d03838eda25dcce302a91da84a89a8a73a574ddc3f4fe0e2570a425abde8251a69a0b67d1899d79d83b6b638850684bb4dda6d9ad4f57d4f60961b8809f6a0bc501e1970c5343c1336246ecfaba7fe94a31c73f363a8c6d7169d13313b3ea8626767", 0xc1, 0x1}, {&(0x7f00000019c0)="fd1bcfd99d08c3a297bf635e33e2614ea85dc816b496ce127f467ead73553d7dee32dec1bb5ff82115b7cd9b1c4dbd81fead2794fd8ae9a94239ba0e1e69c5439d3914a1004e52c41b927eee029f72cc5ea03ecfe6a1f9aeb8d0ac8c3591ae37302208f2b51e9e493eb3", 0x6a, 0x5}, {&(0x7f0000001a40)="f2a651a6af85f017160170d0e0edd8dafcb84b86c0f27f6dc7297c06d84485a8c8783a341b4dacc514ae1dafdb56451edd016c020728ba7e75c69c36caa1f7cba70ab2", 0x43, 0x4}, {&(0x7f0000001ac0)="aa9edd36a9a419cf67e2b09bb516ffe7d57cd4924d1132a9c9bf8a2693775740bd005cc08a02f13924d9055a08e6f03e12cc1bf0963c3e1bcd419843f2fb32fec24b3e71eb66f6814c1d8adaec5abb6877e9093c1bc3eacefb549e823c288c3ab5dd94b3aada6ba8601e34c22a1a79d5232c07bfec9b3f1a6cdd48e83320d825b2b39a79c99534dcd88c26de433952c153", 0x91, 0x3}, {&(0x7f0000001b80)="81abe283f2fa40e56a6343aa0df3fcf3ee03e1815e120673ac599bb6b543b0e25ed8f4f84ec253824850a0ff9e336b7e6d4a70bac435efcf7c7e7dd3127a019753819781277c505fa7b900d4ae1b1a9de249e2323bea4343712dbdb8b897d60b73709b02de5bdb9d5e20e39005c24715b5a71c963185b22d482328d04a1aa39af5f9e316bf4abcd600c0d6da8814fe670818d993d7ac1dc9593c", 0x9a, 0x2}, {&(0x7f0000001c40)="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", 0x1000, 0x3}, {&(0x7f0000002c40)="c24b63a1b05fd8dea0ca2c126b69a8b31988341b8de47d6378870e48a00c8aec81bdf0bf901b4ba0a9c37b0b33af0d5a38334f4346", 0x35, 0x5}], 0x840, &(0x7f0000002e00)={[{@nodiscard}, {@nobarrier}], [{@fowner_eq}, {@subj_user}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) openat$cgroup_type(r0, &(0x7f0000003840), 0x2, 0x0) removexattr(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)=@known='system.posix_acl_default\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000003980)={&(0x7f0000003940)='./file0\x00', 0x0, 0x10}, 0x10) 22:54:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000001600)=0x8, 0x1) 22:54:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) [ 691.283307][T18176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 691.321813][T18172] loop5: detected capacity change from 0 to 8 22:54:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) [ 691.440745][T18172] NILFS (loop5): couldn't find nilfs on the device 22:54:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x890c, 0x0) [ 691.548876][T18186] loop5: detected capacity change from 0 to 8 [ 691.583970][T18186] NILFS (loop5): couldn't find nilfs on the device 22:54:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 22:54:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) 22:54:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) write(r3, &(0x7f0000000240)="d2", 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_gettime(0x0, 0x0) 22:54:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cdc7fb1c212c39bc8a8cad3d3fee628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea06ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d627c78e1c4cba6e6390a9f302c6eb2df7766411bef0afecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d805000000000000002c0b65c0fc21b6f1542fe26ea726b900ff7f000000000000aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f62354d674e048d5f8acb973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') perf_event_open(&(0x7f0000001540)={0x0, 0x80, 0x5a, 0xff, 0x80, 0x7, 0x0, 0x5, 0x80900, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x1000, 0x3, 0xa8, 0x6, 0xffffffffffff0001, 0x8, 0x0, 0x0, 0x5b, 0x0, 0x7}, 0x0, 0xa, r2, 0xb) 22:54:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x18) 22:54:28 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 22:54:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5f}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:54:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = fcntl$dupfd(r0, 0x0, r0) accept4$packet(r2, 0x0, 0x0, 0x0) 22:54:28 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[]) 22:54:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x24}}, 0x0) 22:54:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0xc, 0x0, 0x0) 22:54:29 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 22:54:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) getsockname$tipc(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 22:54:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[]) 22:54:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x400448c9, &(0x7f0000000040)) 22:54:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000003340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x2}], 0x30}], 0x1, 0x0) 22:54:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[]) 22:54:29 executing program 3: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000002c80)=[{&(0x7f00000018c0)='4', 0x1}], 0x0, 0x0) 22:54:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) 22:54:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@fat=@showexec}]}) 22:54:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) [ 694.029491][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.036156][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 [ 694.054942][T18270] FAT-fs (loop5): bogus number of reserved sectors [ 694.061718][T18270] FAT-fs (loop5): Can't find a valid FAT filesystem 22:54:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affefd7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cdc7fb1c212c39bc8a8cad3d3fee628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea06ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d627c78e1c4cba6e6390a9f302c6eb2df7766411bef0afecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d805000000000000002c0b65c0fc21b6f1542fe26ea726b900ff7f000000000000aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021fe231028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f62354d674e048d5f8acb973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35705e543ae0a7bcd042ad0ac138ac0447c1325ad041944d6d2e5a7e442415dddac2781f64b968c80ef5f83f5451448e0a592900cc4b6c96b0dd286ab733936f692954e0ad2765e2d3b86d355255e944ebeaf52a5bb46c7d0d96f8ac670c4f7f15524934391a6650c375db4044aa47d916264018f17d6d7d9612c17c610cb4d930617d92ca6b903371ccabafec526ead1318f44d073633740dcdda0c42f68f1d990db41eebf79d8483470184cda43018ffc4abb7a0772fdfb2a59db5379666ea9cfce11f69c999078e4bc3bd53068da574b5e79aee725680d09901f72bcb847c29aee9fdf709a06f1f1f6fc2d0cca919"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) unlink(0x0) 22:54:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) [ 694.283366][T18270] FAT-fs (loop5): bogus number of reserved sectors [ 694.290242][T18270] FAT-fs (loop5): Can't find a valid FAT filesystem 22:54:30 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 22:54:30 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mprotect(&(0x7f0000a97000/0x4000)=nil, 0x4000, 0x1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x888000, &(0x7f0000000180)="6ebc3e64554a64128330d0c3b6ad671996a3290f7f567f88c7f08a4dc9923483be161daf1435aa1f2ee49a102da50a2e330cdbfd092943d55a2dde3f96e1a0d3bd1a38dad937547a36ab456c2c", &(0x7f0000000100), 0x0, &(0x7f0000000240)) exit_group(0x0) unshare(0x40000000) 22:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@can_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x7f}]}, 0x1c}}, 0x0) 22:54:31 executing program 0: syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x1, &(0x7f0000002c80)=[{&(0x7f0000001c40)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000002e00)) 22:54:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) 22:54:31 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x5, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 22:54:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 22:54:31 executing program 2: mknod(&(0x7f0000000340)='./file0\x00', 0x8000, 0x0) chmod(&(0x7f0000000380)='./file0\x00', 0x0) 22:54:31 executing program 5: syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, &(0x7f0000002c80), 0x0, &(0x7f0000002e00)) 22:54:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefe']) [ 695.438350][ C0] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 695.451729][T18314] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 695.460538][T18314] NILFS (loop5): couldn't find nilfs on the device [ 695.584613][T18321] tmpfs: Bad value for 'mpol' 22:54:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefe']) 22:54:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000047c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f00000058c0)) 22:54:31 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 695.709096][ C1] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 695.727751][T18314] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 695.738224][T18314] NILFS (loop5): couldn't find nilfs on the device 22:54:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) io_setup(0x80000000, 0x0) 22:54:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x25, 0xd, 0xffffffffffffffff) [ 696.016064][T18330] tmpfs: Bad value for 'mpol' 22:54:32 executing program 0: syz_mount_image$ntfs(&(0x7f00000015c0), &(0x7f0000001600)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@case_sensitive_yes}, {@utf8}]}) 22:54:32 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefe']) 22:54:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000014c0)={0x0}) 22:54:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r3, 0x0, 0x29, 0x0, 0x0) 22:54:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) setresuid(0xee00, 0x0, 0x0) 22:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) [ 697.030692][T18361] tmpfs: Bad value for 'mpol' 22:54:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=rel']) 22:54:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 22:54:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 22:54:33 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) dup2(r0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000100)={0x0, 0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000340)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140), 0x199c00, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000200)={0x0, 0x10001, 0xffffffffffffff81}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0xbe, 0x7fff) 22:54:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) signalfd(r0, &(0x7f00000001c0)={[0x1]}, 0x8) [ 697.556271][T18367] tmpfs: Bad value for 'mpol' 22:54:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=rel']) [ 698.335995][T18382] tmpfs: Bad value for 'mpol' 22:54:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 22:54:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) fchown(r1, 0xffffffffffffffff, 0x0) 22:54:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140), 0xc3, 0x0) 22:54:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:54:34 executing program 5: utimes(0x0, &(0x7f0000000180)={{}, {0x0, 0x80000001}}) 22:54:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=rel']) [ 698.779775][T18396] tmpfs: Bad value for 'mpol' 22:54:35 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000001d80)='GPL\x00', 0x4, 0xe2, &(0x7f0000001dc0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001f00)={0x2}, 0x10}, 0x78) 22:54:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) fgetxattr(r2, &(0x7f0000000300)=@random={'osx.', '#-\x00'}, &(0x7f0000000340)=""/63, 0x3f) 22:54:35 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_gettime(0x0, 0x0) 22:54:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relati']) 22:54:35 executing program 3: socket$inet(0x2, 0x80000, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) dup2(r1, r1) 22:54:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) close(r1) [ 699.499035][T18418] tmpfs: Bad value for 'mpol' 22:54:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x80045300, 0x0) 22:54:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) read(r2, &(0x7f0000000140)=""/112, 0x70) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x110004, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:36 executing program 1: syz_mount_image$nilfs2(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)) 22:54:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relati']) 22:54:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) connect$tipc(r0, &(0x7f0000000140)=@name, 0x10) 22:54:36 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 22:54:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relati']) [ 700.473790][T18448] tmpfs: Bad value for 'mpol' 22:54:36 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 22:54:36 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/ram2', 0x0, 0x0) 22:54:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000003340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x6}], 0x30}], 0x1, 0x0) [ 701.001618][T18455] tmpfs: Bad value for 'mpol' 22:54:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000140), 0x10) 22:54:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relativ']) [ 701.595120][T18469] tmpfs: Bad value for 'mpol' 22:54:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) signalfd(r1, &(0x7f00000001c0), 0x8) 22:54:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) 22:54:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x888000, &(0x7f0000000180), &(0x7f0000000100), 0x0, 0x0) exit_group(0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) unshare(0x40000000) 22:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/171, &(0x7f0000000140)=0xab) 22:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004ac0)=ANY=[@ANYBLOB="2400000039001901000000000000000002000000040000000c000180080014"], 0x24}}, 0x0) 22:54:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relativ']) 22:54:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='mpol=prefer=relativ']) [ 702.120295][T18483] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 702.138827][T18482] tmpfs: Bad value for 'mpol' 22:54:38 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/203) 22:54:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x560d, &(0x7f00000000c0)) 22:54:38 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x140, 0x0) 22:54:38 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) fchmod(r0, 0x0) [ 702.705929][T18495] tmpfs: Bad value for 'mpol' 22:54:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x10, 0xd, 0xffffffffffffffff) 22:54:39 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x97b}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 22:54:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) 22:54:39 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) dup2(r1, r0) 22:54:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000600)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 22:54:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 22:54:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_MM_EXE_FILE(0x2f, 0xd, r0) 22:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x9028979a7694ab71, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:54:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x890c, 0x0) 22:54:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9f93f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef8096060d3212c56fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb236414921510482f719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf456fbed42079fa219795e9862b91c926abfb076719237c8d0e60b0e9a24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa6848036600000000b8d20003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a5a04dff0024cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af79fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d4f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9b2922cc5cb3c287cf4583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4f2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bced70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57a1af0d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a3205c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1e48040cf06e3f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f1ccb1272b14a2fae895ca00a23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191aeb1f6a4fe144ed2954febb3df464bfe0f7f3ee9afe7befb89d2116f406a8029f9777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f15016bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c483bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef149b13cae803c7315003696e97f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c0000af30239aacf22542c370f05b928a31d2eca55274a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906001a8df211d40000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ce1adf6a60b1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f634b08df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431cd97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0eee00e6f32508c20121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e018000003d541e407cc2dae5e690cd628ab84875f2c50ba891cea519b079b4b4ba886fcdf240430a537a397dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e045b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f64afa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467add45feeb685c5870d05f88a0f463db88d377442e49d7c6766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6a065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a08f5cf21d2e80a64ac97e71cafc29bfb78db090dd18025efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f37a8b2f70c7a302e8720d1fb74afb17f3b5239bc224381fcf234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9ff49847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf44d23baa07ab051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512f45f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead62a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310009000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27d33fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e08b26061266fe98baa5e4d1e6b9e9b0fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2abdc692f418109e6016dbf9d0709000000000000007689ed9488bb030fdbc5b135a291bf2308abbca01d94407fff2abfcc420fdf68c301fd2907afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce3fbbe4bfba317e78159cfb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d805000000000000002c0b65c0fc21b6f1542fe26ea726b9000000d1806e04d388aee405bd07f29712c183290f960b02a2bfad2bf5914a762fedf380f6216f9d7e1128e03e38c881aaa91cf855af202991a36c012c7e6d1ad569245361444e214606823ee3f12744c3f4d7081f29518fbd1dd276a88f05ed2ea5a12b2c9056049561b0910afd53cc85e976065545daa4c01347a914eb00000000000000000000000000000000000000ecffab1c3fa14e9ec179e254ee31ae9564000000000d9f08a647e171f07bea070453d086db3c3b1f4caa94f3d652af5db08082d5df1190000cec1dd485f17c110850cec5249db51ae6b432becff6b72e8ecdf74fd7ea69b61e79b5234e8cb29ad5a01ed954a10af81a1980c55291f69269bc87a2f99643e1df17b9fe020a20e5eb326c0aaa2f86bb3f846627e39fb69b4d438383fef7658d455404c28c98f3de7087cdaab48950750389c7a92c143a2e32d9021f0100028b792e898bf19bf9d616ac0e3b8079136f4fcea7c59618b55f1c9c0399b41901e5f156c6c723408c02deb0c6ee38c6edef530418878b7241dd6c9a119b46de6c0b1673e0cfc190d94d827689f631247b9ac79b6a17b420946301912548912cf0b75200dbd5539f31f369114400000000000000b2600de973085d322fcba84ecc30a944ba63c37a684c579a068e4ae32ead9d4851a2bba0d47afb17db70d1d56e9589ad37e658b447a6087050b78c5f3bf3e49e5c7d742a4488c569dfef4cdeff5172db6de1cc4a665835b0eb7ddbacf57ac3906f2c90a1adc86066f623f75f082888644dd9b973f98df3d4fec2bbbc5fee7ab301d1893241cda2289819775c9a3c29d505102e9a4e42eaecd31e08627358bc90fe9a09d09e50303c6f4ed1b078dfd258f54cb34c6f3156bef792ef7a384853f78318a0c44a51828c2ee1df7bec9bfee38723f345b5ea30462d9eed757ff4c7d1bfc7774fc39c94c7a682659b34c98a2be2a340fcb0e6dc5d20766145d01dd5bd095e661fc8fbee1a1ad3f348de256ff22899aa956cd4e824f5777f6a8849c5f3dd1877ca0f30186343bac7e991b379e6a75ab09aa6f01d88e014861e73478e42fe54c89a915ed6813f269146aa6e705b14aeb9d87d599def81716f7380ccad383a81c3430bc200d6c8536a2921239f816e18dcf74a10143c66ed76013e4fe30f2f93f6e0bf9f4cde68bfbb1bd29647178aa43c4d4c1ad3bb693f8c57b593fdb9c741ee7cf1de516a31adfa0056e4675773f09b4c81183164155130afd47fa56c32407a4d6be8d4d674ea70070bc2336c70c567f7406f8faf3a019851482d1fa76e12870b08538aa5a415036a935b11ea300fb2405b7e57ca7dda104c0a63e20c98b06ef5c89c7a970839b2475e8ac108269da6194cced5dada7474fc4c655ff107b020f4163c0b271ea3d212a8b4840e47eb73165f2787247ecaa69bc1196c9ab5256096cbb3f615a1aabe25284a645adcbda5481b6c3cf8e69cdcbb600ea7c4116951babb0cf361c0e1f3ccd83e35cfee19908c4f51cdbcbc9bb751d093afcae155972e31710e9dc78a1526e60d8bf3077d3fbfad88dec2fbc8e841d4d28724645d384b20ac8e49f0a6c1f16b3cb1e4"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='tlb_flush\x00', r0}, 0x10) 22:54:40 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x2000) close(r0) 22:54:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 22:54:41 executing program 4: msgrcv(0x0, 0x0, 0x1008, 0x1, 0x0) 22:54:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000a80), 0x4) 22:54:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000002480), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)) 22:54:41 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ppoll(&(0x7f0000001580)=[{r1}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) 22:54:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x85, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) 22:54:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b80)='nv\x00', 0x3) 22:54:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) 22:54:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000039001901000000000200000004"], 0x24}}, 0x0) 22:54:42 executing program 1: setreuid(0xee00, 0xee00) r0 = io_uring_setup(0x7874, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/129, 0x81}], 0x1) 22:54:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(0x0, 0x0) 22:54:42 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x270, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000014c0)) 22:54:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x80, 0x5a, 0xff, 0x80, 0x7, 0x0, 0x5, 0x80900, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x1000, 0x3, 0xa8, 0x6, 0xffffffffffff0001, 0x8, 0x0, 0x0, 0x5b, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0xb) [ 706.261569][T18574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 706.271392][T18574] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 706.359372][T18578] loop3: detected capacity change from 0 to 1 [ 706.518051][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 706.719629][T18578] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 706.730640][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 706.740570][T18578] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 706.751375][T18578] UDF-fs: error (device loop3): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 706.762161][T18578] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 706.769995][T18578] UDF-fs: Scanning with blocksize 512 failed 22:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004ac0)=ANY=[@ANYBLOB="2400000039001901000000000000000002000000040000000c00018008"], 0x24}}, 0x0) [ 707.106125][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 707.116401][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 707.126683][T18578] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 707.134545][T18578] UDF-fs: Scanning with blocksize 1024 failed [ 707.246280][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 707.256362][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 707.266535][T18578] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 707.274459][T18578] UDF-fs: Scanning with blocksize 2048 failed [ 707.279837][T18591] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 707.336577][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 707.346559][T18578] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 707.356644][T18578] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 707.364474][T18578] UDF-fs: Scanning with blocksize 4096 failed [ 707.370652][T18578] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 22:54:43 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 22:54:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 22:54:43 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b80)='nv\x00', 0x3) 22:54:43 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r1, &(0x7f0000001300)='K', 0x1, 0x24000010, &(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x80, 0x93, "f2f62dd3a3bd10f06a8c657160d5d39ffc5a4282180726a1b22d7ec89a1114182e81e5320ce3ee9ede33e5285bae8961be1c1e51327094a967ea49bb0ca981"}, 0x80) 22:54:43 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:54:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x22) 22:54:44 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) dup(r2) 22:54:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 22:54:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 22:54:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x0, 'veth0_vlan\x00', {0x3}, 0x3}) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x84, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r4, 0xe7d, 0x0, 0x10000, 0x4}, &(0x7f0000000200)=0x18) 22:54:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0}) 22:54:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x286eb, r1}, 0x78) 22:54:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001600000018000180140002006d6163766c616e3100000000000000d2"], 0x2c}}, 0x0) 22:54:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x1c}}, 0x0) 22:54:47 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000037c0)="6f16a7", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f00000038c0)="e4491d5e29e138d35c707e152f8dcb5428c01ea2c5c18add68a098cc39e0ed4ccbc6117896797bafee89a19815359d518a01b709154d35483d3e8cc840a58b815aed747ac93c5a8402b3e30ed18c98dc645e17b177dd3a71c27b8b7429f6216bb2dbdf970aca75f6e51f47b2ffdbe25b2447963e3aa1787ca747572db3b7391d", 0x80}], 0x1}}], 0x2, 0x0) 22:54:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 22:54:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x40}}, 0x0) 22:54:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000018c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) [ 711.131571][T18651] ieee802154 phy0 wpan0: encryption failed: -22 22:54:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x9, 0x3}, 0x14}}, 0x0) 22:54:47 executing program 3: bpf$OBJ_PIN_PROG(0x6, 0x0, 0xfffffffffffffe45) 22:54:47 executing program 2: modify_ldt$read_default(0x2, &(0x7f0000019000)=""/102384, 0x18ff0) 22:54:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x300, 0x300, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @loopback, @remote, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback, @private1, @remote, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}}]}, @REJECT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'gretap0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 22:54:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x10000, 0x0) recvfrom$unix(r0, &(0x7f0000000540)=""/48, 0x30, 0x100, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x182) r2 = memfd_create(&(0x7f0000002580)='.^\xc5\xd8\xae1{-az\x01\x13[ \x82\x98\x9d%', 0x0) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e", 0x1}], 0x1, 0x81805, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000004c0)={@private2, 0x0, 0x0, 0x2, 0x0, 0x100, 0x7}, 0x20) 22:54:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:54:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x0, 0x8, 0x0, 0x1, [{0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x0, 0x17, 'netpci0\x00'}}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x0, 0x1a, '^%!$}]\x00'}}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS}]}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_ADT={0x0, 0x8, 0x0, 0x1, [{0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x0, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x0, 0x1, 0x1, 0x0, @private}}}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS}, {0x0, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO}]}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO, @IPSET_ATTR_PORT, @IPSET_ATTR_LINENO, @IPSET_ATTR_SKBPRIO, @IPSET_ATTR_SKBPRIO]}]}, 0xff27}}, 0x0) 22:54:48 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/193) 22:54:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_PORT={0x6}]}]}, 0x64}}, 0x0) 22:54:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 22:54:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x59}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:54:48 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000002040)={{0x1, 0x0, 0xee00, 0x0, 0xee00}}) sched_getparam(0x0, &(0x7f00000020c0)) 22:54:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x40, 0x0, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) 22:54:49 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) 22:54:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/keys\x00', 0x0, 0x0) 22:54:49 executing program 5: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x47) 22:54:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) 22:54:49 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 22:54:50 executing program 0: pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 22:54:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 22:54:50 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000020c0)={{0x1, 0x0, 0x0, 0xee01}}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/4096) 22:54:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x40, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 22:54:50 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/41) 22:54:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) [ 714.883286][T18715] ebtables: wrong size: *len 120, entries_size 144, replsz 144 22:54:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 22:54:51 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2ecb0b2ade88041e, @thr={0x0, 0x0}}, 0x0) 22:54:51 executing program 2: capset(&(0x7f00000000c0)={0x20071026, 0xffffffffffffffff}, 0x0) 22:54:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) 22:54:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) [ 715.576651][T18725] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 22:54:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 22:54:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:54:52 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fe80", @ANYBLOB], 0x28}}], 0x1, 0x0) 22:54:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 22:54:52 executing program 4: request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 22:54:52 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 22:54:52 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 22:54:52 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 22:54:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x20, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 22:54:53 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)='syz', r2) 22:54:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) 22:54:53 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) capset(&(0x7f0000000ac0)={0x19980330}, &(0x7f0000000b00)={0x0, 0x0, 0x2}) 22:54:53 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80141, 0x0) [ 717.574529][T18758] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 22:54:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:54:54 executing program 4: add_key$user(&(0x7f00000004c0), 0x0, &(0x7f0000000540)='J', 0x1, 0xfffffffffffffff9) 22:54:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x50}}, 0x0) 22:54:54 executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x7f}) 22:54:54 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop5', 0x0, 0x0) 22:54:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 22:54:54 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000240), 0x4) 22:54:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 22:54:54 executing program 1: pipe(&(0x7f00000000c0)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 22:54:54 executing program 4: request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0) 22:54:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r0, &(0x7f0000000180)='logon\x00', 0x0, 0x0) 22:54:55 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000002980)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000085ac206fd06f45e9a5a300e3ff7b204c", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000200)={[{@rescan_uuid_tree}, {@nodatasum}, {@datasum}, {@ssd}]}) 22:54:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:54:55 executing program 3: clone3(&(0x7f0000000640)={0x223200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:54:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:54:55 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001500), 0x204a00, 0x0) 22:54:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 22:54:55 executing program 2: clone3(&(0x7f0000000240)={0x8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:54:56 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000005980), 0xffffffffffffffff) 22:54:56 executing program 1: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 22:54:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000080000000800000000000009"], &(0x7f0000000100)=""/136, 0x68, 0x88, 0xfffffffe}, 0x20) 22:54:56 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 22:54:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xf, r0, &(0x7f0000000180)='logon\x00', 0x0, 0x0) 22:54:57 executing program 0: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x4, r0) 22:54:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "4453a3def710c137929c04f3dcdef99dbed49eb9e018ef56aa5052fe27253f18d8ec0f9deee6cd8ed4ad9e9a71fcfbb606052a7f878b2813aa3304a0515f5212"}, 0x48, r2) 22:54:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 22:54:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 22:54:57 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000300), 0x6002, 0x0) 22:54:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:54:57 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 22:54:57 executing program 1: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @loopback}, 0xfffffffffffffe95) 22:54:58 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 22:54:58 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 22:54:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 22:54:58 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 22:54:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 22:54:58 executing program 2: clone3(&(0x7f0000000240)={0x8000, 0x0, 0x0, 0x0, {0x1c}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:54:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 22:54:58 executing program 3: add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f00000011c0)="3bf6d526d2112bddd44f0f294f255bd7e43709207d6969455e0c5986ceb3489564bcd41c9df5e2a47f5d40551ff40195f39f2bf2437578ba4f8a4a2c564fea8ad8bda32fb7e700b22dc1f49871bc309044f3cbbf5c113e59030649360001fb24dfab6d64e3b9f593c5ca57b8aa1843950bd8e6c16ee3b6273195f5044fac6200a5b0e167fd34663674eb59321dec1db8009b9f75ef54a3b6308b9c1abd64d8ea17cda2746255111286ad293fb650922175b661c406228efbbba82cb81b4de5d920252fb091c8f49da91cc4ff77e960f62dce68ae2a716d4f99526bafd1274540e37a92f268c3e94922cb587f68b7a0e99405690508603a2af68c8c49f6bc684c54e195fec372f78a1edc4bd0856c2dde78513a328759d0871ad93d128fbeb8c92afb2b8917869e41e25b4409358d501cec805990f898bc5224f8b4521f3321f726e628664a859ab1f639ed738972e5c8d2348ee55d506e7705431f37b5ebfd6ac5660c2e6a2820893270259d591d435eae44b45f8eb46e4cac333eb66ebb0ee71753d68ecf43eda8618924fda9ef7aa951c36a1e2ec93091215a77e8db322ddea0ae2589ca66599bc92df8155a457ae36ea57f3308c44d3017324c710e7b61c90fd799c3a4dd0319ef40cdb6498be35168a79c820bcfb4357497d2ce5b3e30f5275df06052b87cdac89fba6eabda0ebf9dc1c348acaede9c6b9c0321b7866855d169e864825df15725c3fbd9097c7ba4679d8544268d90394ec3fcef897f5dcb883e7fbb1c86678af21c60595adb3b90620427904e5d6d2163210c01ec64b4c43a5e3748c4097a53dedb926b99cec4c823196dbfaba4fcefff58b1d7a1467021bea85a60f6882e42c7146c6e5c10c2e1a2cf878a97d36d7f968cf6f451a1b3a71a836052547058eda9ec895dab6f51028742451a0447fd3c33acb67a4d94795367f5f221062f7c5e5316f2e9a40cc272d26b6d819b09c05da11264f816566a598fdb0963ecfe5712fa6febf78952116da2f59807a75a0535afe4451d62ab8b89014a0f9ab771052920cecaefbb79f73090c7d3dfb5f66ead6564ba77d383c5258d4035259ebdc1654a95dbba7249a7de0b322eee861158ad00517b1627ee569bc9974d170d1a2b395512c274d9ea768a99f0ecaa2d89d500dd5dcb3280a01c1f0bf4f68f5337a690edbba174b98c4e48c9a46440a8ff3470e06a258927021a18a9b8173131a32f1bcb4b293743ce25e973f8dae2b9c710481c0427fb2d15d9ecddcd589e1036154fdbdb952c81a1bea028741458ea11c37de55e3fa991cc6777e8b0a88f9f9ef9f476211f3fec335c4c87f5da4f7274a682a1734da7d4a17688d9df99d8aabc93f2cdc7b0bd155ab4199d433a98175a4a0446392559b2983a28c07884684a940367bfd4e2ee0cdd55dc4c6c683e63e803268398b6a621e95897df", 0x401, 0xffffffffffffffff) 22:54:58 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x4180, 0x0) 22:54:58 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 22:54:59 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c8}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:54:59 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x20) 22:54:59 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 22:54:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000001900)) 22:54:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "4453a3def710c137929c04f3dcdef99dbed49eb9e018ef56aa5052fe27253f18d8ec0f9deee6cd8ed4ad9e9a71fcfbb606052a7f878b2813aa3304a0515f5212"}, 0x48, r0) keyctl$search(0xb, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 22:54:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x54}}, 0x0) 22:55:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "4453a3def710c137929c04f3dcdef99dbed49eb9e018ef56aa5052fe27253f18d8ec0f9deee6cd8ed4ad9e9a71fcfbb606052a7f878b2813aa3304a0515f5212"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, r1) 22:55:00 executing program 3: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="fff4", 0x2, 0xfffffffffffffffc) 22:55:00 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 22:55:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 22:55:00 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 22:55:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x9cf0e14f55b7c26, 0x0) 22:55:01 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000140), 0x40) 22:55:01 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x10, 0xffffffffffffffff) 22:55:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 22:55:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, 0x0, 0x300}, 0x0) 22:55:01 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001480), 0xc000, 0x0) 22:55:02 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 22:55:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000005980), 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000005ac0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 22:55:02 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x140, 0x0) 22:55:02 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 22:55:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+$i}/@\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'.:\'H+:^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}*}$*-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "cb25062608faac336d52fad3b80a1852ddafdcc3c031a3dd252c244d2be07670c540973c1529b406caecd3e78d35745986127b184fe9a2b7919c9f05c66aea94126162c48fed41678a492eced75bcab23e9cf7d7896341db60420b0f1f9c6db2adc77ba0e6d47b4a045cb3f6a7aeaf3317286db6aea816e2f97e50a523e1a2cfc2eb7690668edad6b98c6299466c1f4fde47139f1ca65c8c5f26f8b3191cdc9e0f2fffcdc3afc03dfc0261f271f5c1e0cb444aa6a6c64a2a3af71abcaf9c6a429434b876efa129d5dbd979706f82ac6aaaf9252f22f9e8d13b54379bbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1ce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "d6c1d641947d3f138a7fc4bbe59b7416b1960c0dc7f68c61e72b2c0f21f0201b1ee1086a68dac6b4a74dff283156ac07ef898ba70b88599100b6a19a2817b0c844d2d5c1f8c9af163334abb44209a9cb61635f72f6f7fe2a766d28a680989044e4afb15e15cc52bc9260ab0a4a95069fe6810f954c506650aeb043ade797e40d67641a441aec306b086e1d767843110e8db8bddb2f01e914d059bdbeb59826bc192705c1dbb9652a1181351bae7a90884883c42656345e4ed04956c1a0a6d13b13e883fded2688cf324dd516e510e1925a9d61798f6ea20d1045cd6799c5017691771374890eefb12597240acc5d9ff4283e3404cada054767d7b93cfb9f1f3d7ac0540d7b64c55fc816b69559f3d069ca4ca277acdefb222bc736ac37e1458f38fd49f096abdedc25410055046dbf4c38ad5f3f2ba3caf8786d6a38898f91e0adaa3b8211945ad9b67c90e433cd2740e008985cea7b7dcc525c460c4520d5cfd1886b5a1e29645024492533bfd3764021a86fe301f3f17ee0e08b8c81bb5a46362297384a531b5323953e7821401df78980b304e7d27dcd0a0d3488600d5673705148aa1c968c33439f30188967d7c3b4f1b06903b71aa83620a1d28860275703e96a98a2a038ba01c7f00471d3befaa9ca962b13cf1f061fd871b7b8b4d2cc09ea03ef5466272f6faa8c3a86e8a349893193b9d0156e16a9d9b041e76b6ccef3f502e3c507d708a95949aefedb6b648721661b58a59fbd7985c552ff9c880422403c44a082b9d49c9b36b859a28b3fb5672042d968e73314c1ff85ff7eea20fe0bf65479324b6b58d67dbc6677cd0e8aed9d53872d08ff68902f9edbeea0fe02b6492dd92a8e074c17182ca7ba378765de953350ab8b4b7b50584723dfef94212912d8bec8a899cbe009bde22ec24acfc2caa3c0a4e41b09c52f6790d10862c95e41acce96e8b102b6c277920ad8b7d6d0c43ea11bc102a06b45b1b119acbb72664fc5355573ac08e12beb678eff0ed9137fb6e909f1e66b4574d89b55e1265ec30fb117443a27743d4eeafacac26085c6c632f03e7af8882d6842d3aca5bd708ff36f7336408097dff45ebb77f3b552b81b58172356a752ff1be955cf177e4c0a1f5342e075d20a4f9baa63e12ee2a283b9cbb2428fca196902cf7e5a181db6c8dca951c9190cca39cccce39e72125e3210c12f7f7ab3421113795c85b448cedefb19b84c8cd0151f258992ac586a4aa42df60bd44dbacf83c34f0ded496f84aecf2cdf2f88b18d7ca65db5e22b274180683e7b88c020063618924c740e6ff40b45db381a7d9b9899aa6335b712e86b62ba2c274b633b0e48c2079768d9aa3f422ae368056ce54bc69e05842759cd63e24951b827d3548c936eada6c2d53631714bc909055c147ca9be9619b94d6aa612c8f68395124535a9c5aff7503e33b2ce70e3c97c71be97b945f1aaaa7059ae20f9f6268dde77a038b17cbfe2cff79ebd51bef850de576e42048cbd13c9c049e336322261e794ab7c06545f35ad37cda5720d31da72ff74a6a488b822a3a24f4a81adbfbfdfc3e57b7ab337506d66076016d5c80687240c8cc01155c7e93c6935fa54be58090555db7225251ab07aaa87e8cd78c5a8e955063c1cf1992cffd6a4f1a894c6629d728d01a5db9f032a3338d4e171c7f319f784f37e0a1983985d925fcc09401ae62bc8388552d5b5149fb48f9457b653b05226746ac1ceef3f89d5767b8ef451e836a40ec2e473bc7af676ba081960c19f34965050db680ca5f9fb140b6eee2166daac114e67211b16c8e8be978d6b4614fbf72158bad0081503760d12fe8a7e122add6af70a5666e2bffee62e4c9a39e659cc23190bbef1a90a1e733ac7ea37499de31a9fe29e39288458944d775c895cd1fa66011e229633fe93d8634cacd2fa2cdde877355edf143142baf4e3ff3f76a3dada352b2b05c01f23b92df91eaeda24287516e16d46364688883c35342a1454f186d50654fd53fe64529b10078fc25358d6ba770ab7e3c7b24d4272aed32dd63f59e5444eb2625d43f90360eb7a362b0afe4f04be62527759ab1819951030065151ca31ab3f00b9ccaa9b68a4702233157682570b3e73ed590255aa17a5df64dc01c3a4109bfdfa5eb43690da81c7d54d289dc5ead801b13fd74c26eb89b900841046057a0a87788314e5e2f1a6545cbefeb8c0947b47572e5a75176a70cad9c9e2ef1f6423c9c5094f9f561fefc67ac779cadce1f5221a55e77d4024ffb3f35b7933592f08df3a4d4e18e289a2be0697a95d525c5548016e76a1e0bd6b6ab472ce9221a5b88d352a38e181c177e0af55579918fb23a47d70e1b27ed7761d1c28b43229ab2e8f1a7cbbaa9e1cc8d5915b45e60bb48ccbf87072847682070469f7e08fdd1bac062d495f0d015172b9a850f29035b2b5b9c37318c209e81087c2eb1c5417edfacc8772ad6a70239b660b787676e5e226ea87a29a2360118dc5296f31681c830b1418de02971b0db4186c6682dd63a73bce35cf4025fd84f3784cc8cb32b748823593100ce08d40d2b4823809621cbb8eaa3c07176b9c35a1f97ad128c087b0d3041dcda9e9696952a66ee88bc763dbde1a408011690017be235ccb185532e886ef1d2f61566b618ad95f04a9e1557545d1c7f9e4dc83299d9db527ef642e5a7159bf0e80752c5fd095471f6ad9e98788788b1b59847bbba7d0acd26e63580aa42ec2f0aba99cb521130037c896d063d3b2e7aeca330727799acff75c6408a1e78a5ed0d4be31497d33e1526e16edbc2fde48e83e420d41c8159383861ebc3b72d4dd7ca112e1b7c234af3801fdc15e2341540fafe29e9a37f058924e7dcbe335244eda3dab2aefd3e01dff2aa972d366d2c765217446ef3b8b57c54bc72b160a99112fd3a11178bb1e834b18d0f1199afa8e3f2825759e70d806d3033b0e5cbb4777e7a27f0f0c58d40ef1547fccc524c15d1f2354000f48b68370ac30d7fed9d979f5b6a24381df94718568dd3f0ae9382ef47c8841f41b8a5d6f4baf5b60fcbe54dcdfc7cd2a7dfa5bb4e0b0f8a9a2c987198498df9c29aa5f2a0e893d0c514e81dbbbb0a46a812297269c4a444d2cbf84aa6eebcd9b69146f7a6b21c6d9420e0036c7adbca9e57f317955aec05ee9e9f9d572b47c9cb332a5b0e490bca54a640981c9c0048421776bea1c9f19dfdfef45bf2e20e957d4df5d646a2ba9efee3dbe10b94dff6770c84b9d78593157ae2e95c05fb42d31f33dd8fe8e07c41fda941c267322c5b8a8e3db4a568179e1cfcd0c2af1dc8a21007d0a9f9f30bdece5216c3ca9994811057c517d4ae91d344642e9110a03919dd2824440597002d7da3c9f60b73e62b528b51d064d0fd813cd0fa9b91bb42637fa2c5c3db82025c2407d483ad409c814a99dc367d2676aea0a38c66b487bfd6e23f8cc84746860cbadbf973103ee0232439892eaf172651c2792ce9345bbc8638eddedaf7ccf33cb3d49eee500d94d5874c918195cc1970baa0a08e4124ad65a479ba621dd830832b7a9f77a4b9e134c32fa510f8ace18451ed5806306447bab54ce4ad94e74a9bd0da1e0f068cbd50b6bd51725fa3b8e7da2d5ec8843c17578013fc0a70280fa19e10dfe697e90fdab65d58f46157cc4f3fd227c5a6980638ece3c66626812bcecb6ad49ae3dd2944d56afb60b9d618ee12e3a301b1e483380015d0e9ffa15cc5358951d27bc34f2647ef0816ee9cb4469aaa1a2c0d4fd2e9d407f7b68cd7925e2acdf3e7c5b2c2de1567d77740da939bfbccebc71604aa739ecb070c6a2e0c32631821f69eb5888554232e92003412e848c0bdfba8603fd4ae9c6083e1bc8703ef6a0878435893ca8f7ff62568cbcd91d036b3d6b6d42ce68e3d23864c9b72293caffe7e7acdf755454a34f87d1d52cabfc3fc37c122a3b3df792246099c8db6a939fb13b14abaffcceecf5e72492c1d67c914b4edc36663e1fdb508347c015d18ba30cb336006b5bf732b91555c2dfe402dae2711efa2db0dd0b8574d7d1220e5806a4451a6d0485053927830281f29bdbfb6c78ce272a692db313203746517c1eec4bea691eafa3494cfb86f82b6c7a81ee557cdbea66e6a256ef0f76adea1efec6c815e39ab6d6811ccad2e9475bf5afb90a2f59e54e2d5f601d17a4ca961fe0280a660aa95bacb53d2dbaafc0150a691b93296c7cf55ad887724391061908c02c6b96f9e8b9250006cc564ef3db3e4e9f5aa2395cc036d4533c1b76b27e1a9a4ca6127436567806a6390bcc34a12dcc906a2f62a94e984c2127c4ef32a0da6b9371c66a155d7ed58a7d16d2fee502fc6132f6f6dc0e3ddabc9b72b6575eff1f6b774c272a8fdb0738f4ac44deccc0dc94871ffe0c5ab2f69e5396995ef5978efa552d0f314760ab2f1a1042f01640e4d86aab8a961959534f1375f7ac3fff3dbbecd543a432953f44d90e5cc5c3f4520b758eacde96b1e30af3fd07f3444e877f57d40cd896cbbb319d048c3aa1e8407a21329547288412e87e33e4a63311a3f9674702ed33a5dd156cbb7833abc459114429af3e2a5c0ac4dd27d07c136e9f8643505e5ee1734b59f55b0fd570c3aa62ed40942785f9a57b6f9acf74d6881d8d1bb5cf663e16b44cc849c5b0713ae857be075c1c6f4328766ddcec905ad3afebf95587ebff90ca36412b051db72de64a4ef7c9675f4645ddc898de433ddba384e5687f3384053c3d12282e9074616b5dd6e58ef69272ad409cbe63677296bfc37b33ff7360af564626256bc609f2d6517667584b6e3ff2d08fb4d81d5aaadf95147e563992e84549363807b982bc91890ac80caae351718fc721cf72974f975fbfab8f173a8de39c2049c0e6d847296af175cf3a8974d641a574d6ae48f9efe5c03ca09acc2dbe396b81b5d7410f0c1072366e2c576059f136a301caafcab1a4fbad475fe273a9054bd6533cf6945cf5021e3bc54583ca3a696c09faf36e8a7278d0da4afe0616704d59e22a6a864128bc759b1e939e77d1646d135bcf5263f3bdc8b0b7c9258155311d9c019ac4ef431565d17d46d7173c79d3311e26785952e147df838d604c1133178cba818b7bfd271ec5406a5959795889daacaa0fae116f4b1be56e9819e74c69f205943e2729f2dedd4d0badd07d0a15580ca174854817e07cb5c943c96fe662b3bd1f570b128c0a5b64766da4e1bbed9066b8a12808d531f29b85eb8a653b0c009c3273e31f7ebdb8e9ca312c3733b9a8b67d66417e9801a7179a34a4f152e764edee2dd259904ad2baf3207dd2af622df4d67ecbf8e5b5dba0c196a432ff9369c5be02d62633a78cde10c67d9d0352c9988b7e14b4ca0ff7d29001b4673ff5a7aae234e9aba50d1802cf11ee94a332ff163c0d7fa96fbf62cec370b4e38cdda0bf202863a71d6c07da14d4e95e7d0299b06f394a329474c4b2f091300d9888a8a1e2d0db4792766f647d32dbbcac038b62439f1897b3f68503571ea622c21d394ce793666c19cc688b28970f87c338f94dd9432a207f79c9dcded6e312a810330f3a88bfd43fe147dcfc0e219207c5a5f099c2dbf17b0c3edf6ab3abb60ae97d05c723fffeed6328850e332b27249f737233f1365f537e3019992077525d9e80b1a854b8b7e6f14c15578c0534a52a05be97cec3e6d8e78465a23969b30ab61bafb16707d5c1f260bef233256c54cf050015556195d2c2bfc76bf3629ee6c339a2dfb4e806299949814667435adb16a3f0a3d219a9e745a7e52f8e4b591558094125"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xcc1, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 22:55:02 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000006b80)) 22:55:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffdf9) 22:55:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:02 executing program 4: add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000440)='v', 0x1, 0xfffffffffffffffe) 22:55:02 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) 22:55:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 22:55:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='X', 0x1, r0) request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='big_key\x00', r1) [ 726.991226][T18940] ebtables: wrong size: *len 120, entries_size 144, replsz 144 22:55:03 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "4453a3def710c137929c04f3dcdef99dbed49eb9e018ef56aa5052fe27253f18d8ec0f9deee6cd8ed4ad9e9a71fcfbb606052a7f878b2813aa3304a0515f5212"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 22:55:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0xfffffff9}, 0x40) 22:55:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) 22:55:03 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={0x0}, 0x10) 22:55:03 executing program 2: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 22:55:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000001c0)) 22:55:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "5c8352444c078e376da52b0e965ed0d8db6cf1ebb295f85ff8a30d83a52960596319c25cb00f1a273f6a26fa30dd29c9bbacbb858e61039ab765ebb2d9bf09d9"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 22:55:04 executing program 2: fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) 22:55:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "4453a3def710c137929c04f3dcdef99dbed49eb9e018ef56aa5052fe27253f18d8ec0f9deee6cd8ed4ad9e9a71fcfbb606052a7f878b2813aa3304a0515f5212"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 22:55:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:04 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f0000000100), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f00000004c0)='\x00', &(0x7f0000000500)=':@$\x00', 0x0) 22:55:05 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000001540), &(0x7f0000001580)=0x4) 22:55:05 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x118a40, 0x0) 22:55:05 executing program 2: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="c3", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 22:55:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={&(0x7f0000006580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006600)={&(0x7f00000065c0)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 22:55:05 executing program 5: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$userns(r0, 0x0) 22:55:05 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0xecd7}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x8001]}, 0x8}) 22:55:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, r0) 22:55:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 22:55:05 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "433015cc32645c29be2ac0d53af82348"}, 0x18) 22:55:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000001840), 0xffffffffffffffff) 22:55:06 executing program 1: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="c3", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 22:55:06 executing program 0: clone3(&(0x7f0000000300)={0x4300100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:55:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:55:06 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 22:55:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$usbmon(r0, &(0x7f0000000340)=""/110, 0x6e) 22:55:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:07 executing program 4: clone3(&(0x7f0000000400)={0x4004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:55:07 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "0d66f5ee5d81996bbcf070fc3d0211816c8a1052daacd64e5c33066b8d11673a85fc5de08ea999907f59291b88487c0eb7d3a3bac8d975b9688dc7c4b5d9e84d"}, 0x48, 0xfffffffffffffffb) 22:55:07 executing program 3: setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 22:55:07 executing program 1: socket$inet(0xa, 0x2, 0x0) 22:55:08 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=0xffffffffffffffff, 0x4) 22:55:08 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000000c0)="553214cf946a8ed1e73800c91058d9e978c05c214215a86e6558e77f6d02cdf9231c0739cd55b42b", 0x28, 0xfffffffffffffffb) 22:55:08 executing program 5: add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 22:55:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+$i}/@\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'.:\'H+:^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}*}$*-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "cb25062608faac336d52fad3b80a1852ddafdcc3c031a3dd252c244d2be07670c540973c1529b406caecd3e78d35745986127b184fe9a2b7919c9f05c66aea94126162c48fed41678a492eced75bcab23e9cf7d7896341db60420b0f1f9c6db2adc77ba0e6d47b4a045cb3f6a7aeaf3317286db6aea816e2f97e50a523e1a2cfc2eb7690668edad6b98c6299466c1f4fde47139f1ca65c8c5f26f8b3191cdc9e0f2fffcdc3afc03dfc0261f271f5c1e0cb444aa6a6c64a2a3af71abcaf9c6a429434b876efa129d5dbd979706f82ac6aaaf9252f22f9e8d13b54379bbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xcd9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 22:55:08 executing program 3: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\a', 0x0) 22:55:08 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x400600) 22:55:08 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000180)={0x0, 'syz0\x00'}) 22:55:08 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 22:55:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:08 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f00000004c0)='\x00', 0x0, 0x0) 22:55:08 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x900, 0x0) 22:55:09 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={0x0, 0x0, 0x93}, 0x0, &(0x7f0000000100), &(0x7f0000000140)=""/147) keyctl$invalidate(0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000500)=':@$\x00', 0x0) 22:55:09 executing program 3: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, 0x0) 22:55:10 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 22:55:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='logon\x00', r0) 22:55:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xfff8}]}) 22:55:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r0) 22:55:10 executing program 3: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)=""/218}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000440)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001480), 0xc000, 0x0) 22:55:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) 22:55:10 executing program 5: fsopen(&(0x7f0000000080)='nfs\x00', 0x0) 22:55:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:10 executing program 4: socketpair(0x0, 0x0, 0xfffffff9, &(0x7f00000003c0)) 22:55:10 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0) 22:55:11 executing program 5: clone3(&(0x7f0000000580)={0x300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:55:11 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0xb1b6d4967882e66b}) 22:55:11 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 22:55:11 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0) 22:55:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES64], 0x20}}, 0x0) 22:55:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x14}, 0x14}, 0x8}, 0x0) 22:55:11 executing program 4: socketpair(0x18, 0x0, 0x3ff, &(0x7f0000006b80)) 22:55:11 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)={{0x7f, 0x1}, {0x0, 0x4}, 0x8000, 0x0, 0x21}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x1f8, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:55:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x0, 0x11}, 0x14}}, 0x0) 22:55:12 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x4180, 0x0) 22:55:12 executing program 4: syz_open_dev$media(&(0x7f0000000000), 0x0, 0xac441) 22:55:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$search(0x7, r0, 0x0, 0x0, 0x0) 22:55:12 executing program 1: keyctl$invalidate(0x15, 0x0) keyctl$link(0x8, 0x0, 0xfffffffffffffffe) 22:55:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x0, 0x84) syz_genetlink_get_family_id$batadv(&(0x7f0000005980), 0xffffffffffffffff) 22:55:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={&(0x7f0000006580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006600)={0x0}}, 0x0) 22:55:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 22:55:13 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) pipe(0x0) 22:55:13 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) 22:55:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:14 executing program 2: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 22:55:14 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005f00)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006180), r0) 22:55:14 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) 22:55:14 executing program 1: sched_setattr(0x0, &(0x7f0000001e00)={0x38}, 0x0) 22:55:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 22:55:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:15 executing program 3: perf_event_open$cgroup(&(0x7f0000001640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 22:55:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={&(0x7f0000006580), 0xc, 0x0}, 0x0) 22:55:15 executing program 5: clone3(&(0x7f0000000300)={0x4300100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 22:55:15 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) write$sndseq(r0, 0x0, 0x0) 22:55:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x14}, 0x14}, 0x300}, 0x0) 22:55:15 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 22:55:15 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f00000000c0)) 22:55:15 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 22:55:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000001000)) 22:55:15 executing program 3: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3}, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 22:55:16 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 22:55:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:16 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x11e4b751cff65d04) 22:55:16 executing program 5: add_key(&(0x7f00000003c0)='ceph\x00', 0x0, &(0x7f0000000440)="76d15df7cad4eb2e79407f44", 0xc, 0xfffffffffffffffe) 22:55:16 executing program 4: perf_event_open$cgroup(&(0x7f0000001640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:16 executing program 3: keyctl$search(0xc, 0x0, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) 22:55:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 22:55:17 executing program 4: io_uring_setup(0x3c2a, &(0x7f0000000000)={0x0, 0x0, 0x2}) 22:55:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f00000000c0)=0x7) 22:55:17 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x49c2) 22:55:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 22:55:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "83c3ae33292c926d96dc135cf01ba25f825b3e4fdced5c4d14f264a0a631d52cdb9993d8a74742c6658095ffda8bec6d9157d2f6a239307e75e2ffb9568fdd50"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000180)='k', 0x1) 22:55:18 executing program 3: clock_gettime(0x7, &(0x7f0000001dc0)) 22:55:18 executing program 2: r0 = gettid() waitid(0x3, r0, 0x0, 0xf, 0x0) 22:55:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:55:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 22:55:18 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x4180, 0x0) 22:55:18 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x384a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44124}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:18 executing program 1: r0 = add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x7, r0) 22:55:18 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000005, 0xffffffffffffffff) 22:55:18 executing program 3: io_uring_setup(0x3c2a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x32d}) 22:55:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:19 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getpeername$inet(r0, 0x0, 0x0) 22:55:19 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000006b80)) 22:55:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x16, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:19 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x40000) 22:55:19 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 22:55:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) accept4$inet(r0, 0x0, 0x0, 0x0) 22:55:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7", 0x3}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='fscrypt:', r0) 22:55:20 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) 22:55:20 executing program 4: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 22:55:20 executing program 3: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000001d00)={0x38, 0x0, 0x0, 0xffffffd3}, 0x0) 22:55:20 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000180)) 22:55:20 executing program 2: perf_event_open$cgroup(&(0x7f0000001640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:21 executing program 0: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 22:55:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000001540)) 22:55:21 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x1850c1, 0x0) 22:55:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:21 executing program 5: getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) 22:55:21 executing program 2: socket$inet(0x2, 0x8080e, 0x0) 22:55:22 executing program 3: sched_rr_get_interval(0x0, 0xffffffffffffffff) 22:55:22 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 22:55:22 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) 22:55:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)='D', 0x1, r0) 22:55:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) 22:55:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) 22:55:23 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x1116c0, 0x0) 22:55:23 executing program 4: r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 22:55:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:23 executing program 3: syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) 22:55:23 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x40040, 0x0) 22:55:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x17, r0, &(0x7f0000000180)='logon\x00', 0x0, 0x0) 22:55:23 executing program 5: fsopen(&(0x7f0000000140)='efivarfs\x00', 0x0) 22:55:23 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@call, @call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:23 executing program 4: add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 22:55:23 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000400)) 22:55:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x97246a177bcd0ecb, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 22:55:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000100)) 22:55:24 executing program 3: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffc) 22:55:24 executing program 4: fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) 22:55:24 executing program 2: request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) 22:55:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 22:55:24 executing program 1: pipe(&(0x7f00000000c0)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 22:55:25 executing program 5: keyctl$update(0x2, 0x0, &(0x7f00000000c0)="f63092b82fbd0fd623ebdae75994e5bbbfa1c77539a165f70235f64c18558a90494a9ee6d68a0000010000000000", 0xff17) 22:55:25 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 22:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 22:55:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) 22:55:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2}, 0x40) 22:55:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 22:55:26 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x97}, 0x0, 0x0, 0x0, 0x0) 22:55:26 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 22:55:26 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 22:55:26 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xa) 22:55:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x17, r0, 0x0, &(0x7f00000001c0)={'syz', 0x0}, 0x0) 22:55:26 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:55:26 executing program 5: r0 = fsopen(&(0x7f0000000080)='nfs\x00', 0x0) fsmount(r0, 0x0, 0x4) 22:55:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:55:27 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) 22:55:27 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "71af61757744062d180ad69ee0fc0ad72aaf3fb441d43bcb7f4a7e2477dd6e48889440a9332a20991e2b08ca7aa41b3c505a2f3277c3c1551b708e0d80561cb7"}, 0x48, 0xffffffffffffffff) keyctl$search(0x17, 0x0, 0x0, 0x0, r0) 22:55:27 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) 22:55:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:28 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 22:55:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x14}, 0x14}}, 0x0) 22:55:28 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x141000, 0x0) 22:55:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan1\x00'}) 22:55:28 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001c40)={0x77359400}) 22:55:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:28 executing program 5: sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0xfc464f33edd43afc) 22:55:28 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 22:55:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2}]}) 22:55:28 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 22:55:29 executing program 0: clone3(&(0x7f00000014c0)={0x200c0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:55:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1d, {{0x2, 0x0, @broadcast}}}, 0x88) 22:55:29 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8001]}, 0x8}) 22:55:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 22:55:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 22:55:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:29 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:55:29 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 22:55:29 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000140), 0x40) 22:55:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+$i}/@\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'.:\'H+:^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}*}$*-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "cb25062608faac336d52fad3b80a1852ddafdcc3c031a3dd252c244d2be07670c540973c1529b406caecd3e78d35745986127b184fe9a2b7919c9f05c66aea94126162c48fed41678a492eced75bcab23e9cf7d7896341db60420b0f1f9c6db2adc77ba0e6d47b4a045cb3f6a7aeaf3317286db6aea816e2f97e50a523e1a2cfc2eb7690668edad6b98c6299466c1f4fde47139f1ca65c8c5f26f8b3191cdc9e0f2fffcdc3afc03dfc0261f271f5c1e0cb444aa6a6c64a2a3af71abcaf9c6a429434b876efa129d5dbd979706f82ac6aaaf9252f22f9e8d13b54379bbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1cdc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xcbd, 0x4, "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"}]}, @ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x1ec4}}, 0x0) 22:55:30 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080), 0x6b1, 0x0) 22:55:30 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$invalidate(0x15, r0) 22:55:31 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 22:55:31 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 22:55:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:55:31 executing program 4: syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 22:55:31 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x3, r0) 22:55:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) [ 755.469218][ T3126] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.475963][ T3126] ieee802154 phy1 wpan1: encryption failed: -22 22:55:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 22:55:31 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x2400000000, 0x0) 22:55:31 executing program 2: socket$inet(0x2, 0x2c, 0x0) 22:55:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:31 executing program 3: socket$inet(0x2, 0x1, 0xfe) 22:55:32 executing program 5: memfd_create(&(0x7f0000000100)='cgroup.type\x00', 0x0) 22:55:34 executing program 0: r0 = fsopen(&(0x7f00000001c0)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='+\v\x00', &(0x7f0000000380)='\x00', 0x0) 22:55:34 executing program 2: perf_event_open$cgroup(&(0x7f0000001640)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:34 executing program 1: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 22:55:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) 22:55:34 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0xfffffffb}, 0x8) 22:55:34 executing program 5: fsopen(&(0x7f0000000100)='rpc_pipefs\x00', 0x0) 22:55:34 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001500), 0x204a00, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 22:55:34 executing program 2: keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 22:55:34 executing program 1: shmctl$IPC_SET(0x0, 0x1, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000080)) 22:55:34 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 22:55:34 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:35 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ipvlan1\x00'}}, 0x1e) 22:55:35 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 22:55:35 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:55:35 executing program 5: r0 = fsopen(&(0x7f0000000040)='affs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 22:55:35 executing program 4: clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000580), 0x0, 0x0, 0x0}, 0x58) 22:55:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 22:55:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 22:55:36 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:55:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x400) 22:55:36 executing program 3: write$sysctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001480), 0xc000, 0x0) 22:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x0) 22:55:36 executing program 4: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="f14d", 0x2, 0xfffffffffffffffb) 22:55:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x3, 0x0, 0xfffffff9}, 0x40) 22:55:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="444b26d9450b11f927f6d2afb077b537c87be40ef5006f0930f4c092e7", 0x1d, r0) 22:55:37 executing program 4: keyctl$invalidate(0x15, 0x0) r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 22:55:37 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x454283, 0x0) 22:55:37 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee00, 0x0, 0xee00, 0x120, 0x3}, 0x81, 0x5, 0x0, 0x3, 0x0, 0x0, 0x5}) syz_open_procfs$userns(0x0, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 22:55:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) connect$can_j1939(r0, 0x0, 0x0) 22:55:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:37 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}, {0x0, 0x4}, 0x0, 0x4, 0x21}) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x162, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:55:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r0, 0x0, 0x0, 0x0) 22:55:37 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+$i}/@\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'.:\'H+:^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}*}$*-\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "cb25062608faac336d52fad3b80a1852ddafdcc3c031a3dd252c244d2be07670c540973c1529b406caecd3e78d35745986127b184fe9a2b7919c9f05c66aea94126162c48fed41678a492eced75bcab23e9cf7d7896341db60420b0f1f9c6db2adc77ba0e6d47b4a045cb3f6a7aeaf3317286db6aea816e2f97e50a523e1a2cfc2eb7690668edad6b98c6299466c1f4fde47139f1ca65c8c5f26f8b3191cdc9e0f2fffcdc3afc03dfc0261f271f5c1e0cb444aa6a6c64a2a3af71abcaf9c6a429434b876efa129d5dbd979706f82ac6aaaf9252f22f9e8d13b54379bbd"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x1ce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xcc1, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 22:55:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) 22:55:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 22:55:39 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x3, r0) 22:55:39 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 22:55:39 executing program 2: socket$inet(0x2, 0x0, 0xffffffff) 22:55:39 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x20a040, 0x0) clone3(&(0x7f0000000580)={0x300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1}, 0x58) 22:55:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:39 executing program 3: sched_setattr(0x0, &(0x7f0000001e00)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) 22:55:39 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 22:55:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f00000002c0)) 22:55:39 executing program 2: add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="38bfe462669f3c7044903f3e0feb7e20787f2882e0d08485281946b5f8fe34da8a", 0x21, 0xfffffffffffffffc) 22:55:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:39 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400), 0xf2800, 0x0) 22:55:40 executing program 2: keyctl$search(0x14, 0x0, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) 22:55:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:55:40 executing program 5: getpgid(0x0) sched_rr_get_interval(0x0, &(0x7f0000001e40)) 22:55:40 executing program 1: syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 22:55:40 executing program 3: perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f00000002c0)) 22:55:40 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000140)) 22:55:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, r1) 22:55:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r0, 0x0, &(0x7f00000001c0)={'syz', 0x0}, 0x0) 22:55:41 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0x407) 22:55:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={&(0x7f0000006580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006600)={&(0x7f00000065c0)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 22:55:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 22:55:41 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x4180, 0x0) 22:55:42 executing program 0: socketpair(0x0, 0x8080f, 0x0, &(0x7f0000000100)) 22:55:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 22:55:42 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "5c8352444c078e376da52b0e965ed0d8db6cf1ebb295f85ff8a30d83a52960596319c25cb00f1a273f6a26fa30dd29c9bbacbb858e61039ab765ebb2d9bf09d9"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 22:55:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "83c3ae33292c926d96dc135cf01ba25f825b3e4fdced5c4d14f264a0a631d52cdb9993d8a74742c6658095ffda8bec6d9157d2f6a239307e75e2ffb9568fdd50"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, 0x0, 0x0) 22:55:42 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 22:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006600)={&(0x7f00000065c0)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 766.725651][T19656] dlm: non-version read from control device 0 22:55:43 executing program 1: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) 22:55:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:43 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 22:55:43 executing program 5: r0 = getpgid(0x0) syz_open_procfs$userns(r0, 0x0) 22:55:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000100)=""/136, 0x68, 0x88, 0xfffffffe}, 0x20) 22:55:43 executing program 1: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='(\x00', 0x0) 22:55:44 executing program 0: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="3a5fe783824c7ef28075de5f6d579e56f1c4bde92c13be08d3576462fa45e3632bbffbb00c07654013197cfc4436b9b00e3bda1a55c9611cad2b83da8e5a961120", 0x41, 0xfffffffffffffffe) 22:55:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16}, 0x40) 22:55:44 executing program 5: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x3, r0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 22:55:44 executing program 2: r0 = fsopen(&(0x7f0000000280)='nfs\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000002c0)='0000111122223333', &(0x7f0000000300)='./file0\x00', r1) 22:55:44 executing program 4: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3}, 0x0, 0x0, 0x0) 22:55:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[], &(0x7f0000000100)=""/136, 0x68, 0x88, 0xfffffffe}, 0x20) 22:55:44 executing program 3: socket$inet(0x2, 0x2, 0x99) 22:55:44 executing program 4: pselect6(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x1]}, 0x8}) 22:55:44 executing program 1: add_key$fscrypt_v1(&(0x7f0000001180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 22:55:44 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fsmount(r0, 0x0, 0x4) 22:55:44 executing program 2: keyctl$search(0x18, 0x0, 0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0) 22:55:45 executing program 1: pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) [ 769.548132][T19707] encrypted_key: master key parameter '' is invalid [ 769.557683][T19707] encrypted_key: master key parameter '' is invalid 22:55:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 22:55:45 executing program 2: r0 = userfaultfd(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 22:55:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x42) 22:55:45 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x50000000) 22:55:45 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0x5452, &(0x7f00000002c0)={0x401, 0x0, 0xfffffffffffffe97, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af8caa1f"}, 0x0, 0x0, @userptr}) 22:55:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 22:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x301200, 0x0) fcntl$getownex(r0, 0x10, 0x0) 22:55:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) 22:55:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x9) 22:55:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8}, 0x10) 22:55:46 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) preadv2(r0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 22:55:46 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) flistxattr(r0, &(0x7f0000000000)=""/151, 0x97) 22:55:47 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') 22:55:47 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a9f95cd55c0071352978bb7ac6b0cb5e0f9604d028f12213cd804a964704f9f7"}) 22:55:47 executing program 3: r0 = socket(0x2, 0x3, 0x9) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) 22:55:47 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000001c0)={0x24, @long}, 0x14) 22:55:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001600), 0x3, 0x1) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000016c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @empty}}}, 0x90) 22:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, 0x0) 22:55:48 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, r1/1000+10000}, 0x10) 22:55:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002f80)=[{0x0}, {0x0}, {&(0x7f0000003100)=""/4067, 0xfe3}], 0x3}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 22:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:55:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x40049409, 0x0) 22:55:48 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1000000}, 0x10) 22:55:48 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) 22:55:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ffe49dbd9a70a64f5a8bbc41cb82dbdcf16a560ac5ec2bfdd71472be66f839b14351eb820bd6664e1494b8665eb9697f325766a9aa547427857997a49b41da"}, 0x60) 22:55:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000340)=""/47, 0x2f) read$proc_mixer(r0, &(0x7f00000000c0)=""/134, 0x86) 22:55:49 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1000000}, 0x10) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x220800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 22:55:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x98, 0x0, &(0x7f0000000280)=[@increfs={0x40046304, 0x2}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000340)="cfede61c"}) 22:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'geneve0\x00', @ifru_ivalue}) 22:55:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0x0, @local}, 0x10) 22:55:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:55:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)) 22:55:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)="c4c32ee12a084c17", 0x8}], 0x1}}, {{&(0x7f00000022c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000003480)=[{&(0x7f0000002300)="5d02", 0x2}], 0x300}}], 0x2, 0x9700) 22:55:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0)=0x80000000, 0x4) 22:55:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @nl=@proc, @qipcrtr, @ipx={0x4, 0x0, 0x0, "d57e473f0e86"}}) 22:55:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x1f) 22:55:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) unshare(0x40400) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 22:55:50 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000980)=0x2, 0x4) 22:55:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0xae00, 0x0) 22:55:50 executing program 5: r0 = socket(0xa, 0x3, 0x9) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) 22:55:50 executing program 4: unshare(0x40000000) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 22:55:50 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x42, 0x0) write$sysctl(r0, 0x0, 0x0) [ 775.065717][T19821] IPVS: ftp: loaded support on port[0] = 21 22:55:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@ipmr_delroute={0x1c, 0x19, 0x621}, 0x1c}}, 0x0) 22:55:51 executing program 1: setreuid(0xffffffffffffffff, 0xee01) getresuid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f00000001c0)=0x0) setfsuid(r0) 22:55:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x40) 22:55:51 executing program 5: r0 = socket(0x2, 0x3, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) [ 775.526583][T19821] IPVS: ftp: loaded support on port[0] = 21 22:55:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af8caa1f"}}) 22:55:52 executing program 3: setreuid(0xffffffffffffffff, 0xee01) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:55:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc0ac8ab"}}) 22:55:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x11) 22:55:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:55:53 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006840)={0x14, 0x24, 0x829, 0x0, 0x0, "", [@typed={0x3001}]}, 0x14}], 0x1}, 0x0) 22:55:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x7b5}, 0x40) 22:55:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) 22:55:53 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)=@ipv4_delrule={0x1c}, 0x1c}}, 0x0) 22:55:53 executing program 4: mq_open(&(0x7f0000000000)='--\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x7fffffff, 0x7}) 22:55:53 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_addrs=@isdn}) 22:55:53 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xcaec1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 22:55:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, 0x0, 0x0) 22:55:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 778.732554][T19923] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 778.741050][T19923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 779.497234][T19923] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 779.505873][T19923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x2c, 0x0, &(0x7f0000000200)=[@enter_looper, @register_looper, @exit_looper, @dead_binder_done, @acquire_done], 0x0, 0x0, 0x0}) 22:55:56 executing program 5: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x2004) 22:55:56 executing program 1: r0 = socket(0xa, 0x3, 0x9) bind$802154_raw(r0, 0x0, 0x17) 22:55:56 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x75f682, 0x0) 22:55:56 executing program 2: setreuid(0xffffffffffffffff, 0xee01) socket$vsock_stream(0x28, 0x1, 0x0) 22:55:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 780.579031][T19952] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 780.588122][T19952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:57 executing program 5: userfaultfd(0xc0000) 22:55:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x60c1012, r0, 0x0) 22:55:57 executing program 2: setreuid(0xee01, 0x0) setreuid(0xffffffffffffffff, 0xee01) 22:55:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:55:57 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0xca2c3, 0x0) 22:55:57 executing program 1: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) [ 781.595922][T19971] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 781.605067][T19971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af8caa1f"}}) 22:55:58 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006840)={0x14, 0x24, 0x829, 0x0, 0x0, "", [@typed={0x7}]}, 0x14}], 0x1}, 0x0) 22:55:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:55:58 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80, 0x0) 22:55:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x18, {0x2, 0x0, @local}, 'syzkaller1\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001e0007021dfffd946f610500020003e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:55:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 782.527996][T19993] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 782.537458][T19993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 22:55:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001240)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25a4efd8"}, 0x0, 0x0, @fd}) 22:55:58 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xcaec1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:55:58 executing program 3: openat$kvm(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 22:55:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x20, r1, 0xe07, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 22:55:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 22:56:00 executing program 0: socket(0x1d, 0x0, 0x9) 22:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 22:56:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47773601"}, 0x0, 0x0, @userptr, 0xffffffec}) 22:56:00 executing program 2: pselect6(0x54, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:56:00 executing program 4: unshare(0x40400) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}, {@none}}}, 0x9) 22:56:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000007c0)=@ipv6_newroute={0x24, 0x18, 0xf, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "fc"}]}, 0x24}}, 0x0) 22:56:00 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 22:56:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 22:56:00 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002540)="9b13caf2", 0x4}}, 0x0) 22:56:00 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x7}) 22:56:00 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 784.679066][T20038] ieee802154 phy0 wpan0: encryption failed: -22 22:56:01 executing program 5: socketpair(0x2, 0x0, 0x401, &(0x7f0000000a40)) 22:56:01 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000180)=[@request_death], 0x0, 0x0, 0x0}) 22:56:01 executing program 4: mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4129030, 0xffffffffffffffff, 0x0) 22:56:01 executing program 2: uname(&(0x7f0000000480)=""/27) 22:56:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000540), 0x4) 22:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:56:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cde01c39"}, 0x0, 0x0, @fd}) 22:56:02 executing program 2: clock_gettime(0x2, &(0x7f00000005c0)) 22:56:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 22:56:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af8caa1f"}}) 22:56:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0xc020660b, 0x0) 22:56:02 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0xd4781, 0x0) 22:56:02 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 22:56:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 22:56:03 executing program 1: pselect6(0x54, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:56:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e80)=ANY=[@ANYBLOB="3c1d00002c00010027bd7000fddbdf25000000", @ANYRES32=0x0, @ANYBLOB="0600010008000e00f7fff2ff0a00010072"], 0x1d3c}}, 0x0) 22:56:03 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x30}}, 0x0) 22:56:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000009c0)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d201caa6"}}) 22:56:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x4020940d, 0x0) [ 787.124759][T20082] netlink: 7192 bytes leftover after parsing attributes in process `syz-executor.3'. 22:56:03 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 22:56:03 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x1cee) 22:56:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 22:56:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x39000, 0x0) 22:56:03 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f0000006840)={0x14, 0x24, 0x829, 0x0, 0x0, "", [@typed={0x6}]}, 0x14}], 0x1}, 0x0) 22:56:04 executing program 4: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000001c0), 0x4cac7e30e246005a) 22:56:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00'}) 22:56:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 22:56:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 22:56:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x58, 0x0, &(0x7f0000000280)=[@increfs={0x40046304, 0x2}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x4, 0x0, &(0x7f0000000340)="cfede61c"}) 22:56:04 executing program 2: socket(0x1e, 0x0, 0x1) 22:56:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000340)=0x3, 0x4) 22:56:05 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 22:56:05 executing program 1: getresgid(&(0x7f0000000140), &(0x7f0000000080), &(0x7f00000000c0)) 22:56:05 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)={0x0, 0x1000000}, 0x10) 22:56:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001240)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "25a4efd8"}, 0x0, 0x0, @userptr}) 22:56:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x6, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bb51f7a"}, 0x0, 0x0, @planes=0x0}) 22:56:05 executing program 5: timerfd_create(0x3, 0x0) 22:56:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "ffe49dbd9a70a64f5a8bbc41cb82dbdcf16a560ac5ec2bfdd71472be66f839b14351eb820bd6664e1494b8665eb9697f325766a9aa547427857997a49b41da"}, 0x60) 22:56:06 executing program 3: r0 = socket(0x2, 0x3, 0x9) bind$802154_raw(r0, 0x0, 0x0) 22:56:06 executing program 2: ustat(0x5, &(0x7f0000000040)) 22:56:06 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000002580)=[{&(0x7f0000000140)=""/200, 0xc8}, {0x0}], 0x2, 0x0, 0x0, 0x3) 22:56:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5421, 0x0) 22:56:06 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 22:56:06 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000280)=[@increfs], 0x0, 0x0, 0x0}) 22:56:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:56:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 22:56:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 22:56:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0x48) 22:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 22:56:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002900)={'ip6gre0\x00', &(0x7f0000002880)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local, 0x700, 0x1}}) 22:56:07 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40096101, 0x0) 22:56:07 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x2) 22:56:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, 0x0) 22:56:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x224100) r1 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$dupfd(r0, 0x0, r1) 22:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}]}}, &(0x7f00000010c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 791.922844][T20171] QAT: failed to copy from user cfg_data. 22:56:08 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001e80)={&(0x7f0000001d80), 0xc, &(0x7f0000001e40)={0x0}}, 0x0) 22:56:08 executing program 1: r0 = getpid() tkill(r0, 0x12) 22:56:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x307}, 0x14}}, 0x0) 22:56:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x0, 0x7b5}, 0x40) 22:56:08 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000001800), 0x8) 22:56:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 22:56:09 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:56:09 executing program 4: r0 = socket(0xa, 0x3, 0x9) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 22:56:09 executing program 3: unshare(0x4020000) unshare(0x60000) 22:56:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000980)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:56:09 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 22:56:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 793.746235][T20207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:56:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x20000050) 22:56:10 executing program 3: getresgid(&(0x7f0000000140), 0x0, 0x0) 22:56:10 executing program 2: syz_open_dev$video(&(0x7f00000002c0), 0xffffffffffffffff, 0x40) 22:56:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0x0, @local}, 0x20000890) 22:56:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000018c0)={'sit0\x00', 0x0}) 22:56:10 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='resize=']) [ 795.000415][T20245] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 795.000415][T20245] [ 795.147660][T20245] REISERFS warning (device loop4): super-6506 reiserfs_getopt: empty argument for "resize" [ 795.147660][T20245] 22:56:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000001200), 0x1, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)) 22:56:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 22:56:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 22:56:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 22:56:11 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4095, 0xfff}], 0x1, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000180)='./file0/file0\x00') 22:56:11 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000080)) [ 795.663343][T20269] new mount options do not match the existing superblock, will be ignored 22:56:11 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 795.753932][T20271] new mount options do not match the existing superblock, will be ignored 22:56:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 22:56:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd}, 0x40) 22:56:12 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40096102, 0x0) 22:56:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc0ac8ab"}}) 22:56:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xff8a, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) [ 796.581736][T20282] QAT: failed to copy from user cfg_data. 22:56:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1f5d0f74"}, 0x0, 0x0, @userptr}) 22:56:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc0ac8ab"}}) 22:56:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='discard']) 22:56:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x3ff, 0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) getrlimit(0x6, &(0x7f0000000080)) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 22:56:13 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 22:56:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)="cf"}) [ 797.399521][T20298] loop1: detected capacity change from 0 to 7 22:56:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0x0, 0x4807c5) ioprio_get$uid(0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x20000401) r7 = dup(r6) write$P9_RGETLOCK(r7, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r7, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000540)="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", 0xf80}, {&(0x7f0000001540)}, {&(0x7f0000000100)="6c3164bcd423f016e4e17607495c7088d4446b86050254b59f5a2608b284ac884a2c0c2babd2ede55d5706", 0x2b}, {&(0x7f0000001600)="f5f229ecb180dbb468cb9805dc199ead0569238aec6cb4951ade852916afcece608e4538d34492113a9f43a440cb4b8821bcf501b02c68cc4909200545ed0a74b8198d6f2942c612da85818dbe8e531cdae1c950686a755ac1806715b8d56af0ef445cd0b1eac449f3bffbfee073394cbdef10387378d22b5eaccb57d6bbdceb159830a7503b75fdbca56d35829e5a05abb638cc67fa852ae9e5d7d512f4", 0x9e}, {&(0x7f00000016c0)="708a403cf4cdbbcf6a813a9477bc75b1eef81e9d1fc2673f2da4bd8147b87d413a58e5adc54a30f4346a03bf5c8150bdadbdd925c0678bac00fdc49235743db4d711099a8e8f701a25b8cc9ba910f6bf5230edc2ddd6d7d8eda507934926d20fee170ca5668dba72e77746b6ee6c", 0x6e}, {&(0x7f0000001740)="fdaafef4e0f8a54255e7aa4b9f6c0b3246c673ae86f2266cc2a0e912debee2619e309d2932c2b6206fccbeabfbbea85665bce515b85fb801a3c680368059ea02a5f01add9ebad85095aac65f67ae8ae168cf841509ff628adb45d2ff231eaeb417c311d99bf87720e58ecf8247fb76e8ac9081c79c6a5ef7862f43397b4a4094948c83481777b88e35faa5ffb70bddae591f4d476bbdd73ed26fd4b13bd81a740d142a1344cd118eed6b1c280bfb3b74a8a9f580e3356b435ec1c21c26f5e80161e970ed666a9a3269", 0xc9}, {&(0x7f0000001880)="15d4d5aa19e5a3e51b071f475fce9ed0e83b0ade9f1579b8eee89fe8e80600000043e9d9dd05ea4288eb8579e6a68f00c29e05891a3a429833fb79eb21ac803f22e2fc93b0c1d6670d8b7416b8c3a94e8a768256b8c2230500000000000000f013bccebd0bf77afac341d746b02e27ef14327382bbc538", 0x77}, {&(0x7f0000000300)="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", 0x138}, {&(0x7f00000019c0)="6acce8f86775706628af36eae264c320d607ee18bc236694f9ae4b5e2e251c32c74cd738e5d385a46f7ea30f2887ccf008e1c41e3c8dd7bc124b3bf6299fca7f4a", 0x41}, {&(0x7f0000001a40)="9e08b2222d0676ebb030e678e385cdb5e700b4d3d77f2d054409d65048abc16823f3bf5c22f782c11f17de2439df40b6f7f7e66a54d30735ebf55627b2e8e5f262365876b23c30b8913d41ed2ba6fdcccae45af5134726feb79ae5dd79e2837db7a9e4afda84c6235cd722a1b096e32beaca5154984e46013ccbf054cb2de878825a772fe1b92c9f43aba156cda4cfdc6b6fad13cccc73450487182c53cddc17450c586973cd17", 0xa7}], 0xa, &(0x7f00000034c0)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYRESDEC=r6, @ANYBLOB="1800060001000100020000008f4c157791e60f337618f06cc14a7e9cb4e7a2de76f1eab63f911f4e7407d09c406e5443063a37ccaea8a481c10546404cb28016785e217a7f979589f20e0dfbcb20b41793fcbd2c4574c07a6a2a5750a45e5861327568f4aa1cbc048c1e601023d6005ab6bcfce1", @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r5, @ANYBLOB='B\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRESDEC=r4, @ANYRES32, @ANYRES32=r4, @ANYRESOCT=r2, @ANYRESOCT, @ANYRES32=r6, @ANYRESOCT=r5, @ANYRES32=r2, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYRES16, @ANYRES32=r0, @ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="7eb7ca9c10fe799d9b79cd03d7abde6017951d8d89bfd16f1911a9b8172b96631f01633bd80ec9b5f208db7f7d105dfdbc0bc16c3b9d7af61d49cb5c9ca8f9c6cf85f766bbefd357fffe6022bdaa224b4e368e29dbb26162d8d54614efde96", @ANYBLOB="180000010000000000000000", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r7, @ANYRES32, @ANYRES16, @ANYBLOB="1c000000001ae328bfc440a9d712d0869c607164b6b2f9143098df2b3cab25ec7fbf0352fa6ebd07321a4cde24bb8ae4d1a01d1b89bf90e331f7e25165315896f199fa9c4e61626121ad635319feec27dd44187c8f326959bf157eb6694e0c674f6374ce1ba3bc47d1b1c20e723d54c27b57996dc6fab821c6564b4c2e9a0701b51d3d03d1337a860b3b42b163eb518854ba50fbeb10a09d27ad7e48cca6264fbb184e2ae6ecbec1993c3bd91f590dfca0f2d3a2d5f2", @ANYRES32=r6, @ANYRESHEX=r4, @ANYRES32, @ANYBLOB=':\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES16, @ANYRES32], 0x10c, 0x4000000}, 0x84) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001f80)=ANY=[@ANYBLOB="dc1500003b00000329bd7000fcdbdf250a000000d6000c80ceadeeb3339ffc4a77fd8b82c18a599d8858263c07d10f66cbfab747475ddd10854a4eff29c44d5ddb6924065d6d94f6770a8dcd42fae82ed15a6df030b85ac0708e19c072b77916029debb66fb7a98e5cae3f4e0bb4fb56947d66aafcf58692986e3003cb2ec684b7e8efc7bc0591a24a8ffcdc8049beb465529b2463afc8e8f6512350a3619f043c4c8ebefa9efd7c814d04000a0006007400feab000009000600a80c2aa8bb00000026002c0048ab17c4f5fc95a4198fdfdd42d7d472e2b65d13d5c5f56733ef4b5f4d530746247c00000000aa008f80fd86cadf5afe39531bc417b4481bcc31c5887db96ccf48ac73057ef8e79b40eb6b5781f768cb7a250482a34a5e462f9badec8aef4ecbceb71629a9936ae1fabcf051efccfc3e861e8f072fa72f6a01437973d071257b7a525f0b8d14e5b46465a7747649902c83360a7e534a9975764edf30c96e60b76668d7f32a90903362fd8588e5dbcaf9da1ac44da2917e016c7d552110b956a404007a0000000c00180003000000000000000502338014000c00ff0100000000000000000000000000010038cc67ae26ec292305008f0000000000170001002f6465762f736e642f636f6e74726f6c4323000004007e000d0024002725272f252d464000000000a0cc240612c7f620da358210e1f0dac8be0b423b9feef6c08be3faf82c36049cfff8bb83009db41f64a824b9797e459e0f25d6368e36bc48a59939a7690aba501f05ab8e70177a15b2bdfd545ad58c86b9f595f3b9e8a6f9c05fd2ac3d694d847f0ec8e51dec399f6273a01840f0a331be7cacba4ab3142fa4a5feb9a3afd0e9f8d7a0b05092e02858c67d657d9589e4e8c06965501c97f52aa9e7d0817534b98aa6967f2ceff0668e8c9b5b7ed441c9b3e0dc1ff3743506d8e76f48238f955d0b2cba73c1ec2864f7c7f3e16d25573b2b4cfc577abcba5be8f2de3f1ae9b377b427bd9eac8bcf63bcf13fdc0d37b71d39e998aa112ded838612cb3f7742eee1a19211b60b2f4356cdb6e7b870d9018419a80f4dc0ff3533bc64fdb4f27c07260f6c64768f1efb0ab19d1b0956fbd5bd383c6d6dfccbd7aea2b2611985897a7c582df702366da91cdcf2c850e9eccdf2367dbfe348cdc9e7a6e7c4b68743aa4684bfb5262c184f6701546cd44fc8f88198564267b4f2c27f2e2c26a5089766f12304dbdf9766af2352043c244737d808691eb14a46902fb9a8f50ec8ece26d484e411b167210eef68a61ff63a036e0c700000050002c800600250021000000a0211e56d45b0a2ae97fdd82be31df099a3068beb47c851a3f3baae75a80895493d434744bed13bd517dcead123d3ef8b73b965f3d09b930055c8c16e10f6a95c0175a8be2106f8008000900", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYRESOCT], 0x15dc}, 0x1, 0x0, 0x0, 0x4010}, 0x2004d080) r8 = dup2(r3, r2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r8, 0x4112, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd28, 0xec003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0xd800, 0x5, 0x9, 0x40, 0x5, 0x0, @perf_bp={&(0x7f0000001840)}, 0x14012, 0x0, 0x9, 0x0, 0x6, 0xffffffff, 0x0, 0x0, 0x2000000}, 0x0, 0x5, 0xffffffffffffffff, 0x1) 22:56:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003280)={'ip6tnl0\x00', &(0x7f0000003200)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 22:56:14 executing program 4: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 22:56:14 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000140)='connect aa:aa:aa:aa:aa:10 1', 0x1b) [ 798.298851][T20311] not chained 230000 origins [ 798.304922][T20311] CPU: 1 PID: 20311 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 798.314607][T20311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.325566][T20311] Call Trace: [ 798.329303][T20311] dump_stack+0x24c/0x2e0 [ 798.333776][T20311] kmsan_internal_chain_origin+0x6f/0x130 [ 798.339540][T20311] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.345215][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.350451][T20311] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.356134][T20311] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 798.362418][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.367653][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.372891][T20311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 798.378845][T20311] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 798.384962][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.390285][T20311] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.395953][T20311] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 798.402059][T20311] ? kmsan_unpoison_shadow+0x74/0xa0 [ 798.407386][T20311] ? _copy_from_user+0x1fd/0x300 [ 798.412365][T20311] __msan_chain_origin+0x54/0xa0 [ 798.417347][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.422505][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.427496][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.432040][T20311] ? ring_buffer_record_is_on+0x5d/0xa0 [ 798.437695][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.443278][T20311] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 798.449121][T20311] ? kmsan_get_metadata+0x116/0x180 [ 798.454369][T20311] ? kmsan_internal_set_origin+0x82/0xc0 [ 798.460045][T20311] ? __msan_poison_alloca+0xec/0x110 [ 798.465537][T20311] ? __sys_recvmmsg+0xb5/0x6f0 [ 798.470340][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.475088][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.481195][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.487394][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.492664][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.497568][T20311] do_SYSENTER_32+0x73/0x90 [ 798.502104][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.508827][T20311] RIP: 0023:0xf7ff9549 [ 798.512926][T20311] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 798.532572][T20311] RSP: 002b:00000000f556f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 798.541040][T20311] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 798.549039][T20311] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 798.557046][T20311] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 798.565063][T20311] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 798.573063][T20311] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 798.581070][T20311] Uninit was stored to memory at: [ 798.586627][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.592382][T20311] __msan_chain_origin+0x54/0xa0 [ 798.597351][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.602505][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.607479][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.612041][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.616784][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.622876][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.629066][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.634386][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.639262][T20311] do_SYSENTER_32+0x73/0x90 [ 798.643784][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.650136][T20311] [ 798.652456][T20311] Uninit was stored to memory at: [ 798.657471][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.663205][T20311] __msan_chain_origin+0x54/0xa0 [ 798.668154][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.673286][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.678249][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.682775][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.687468][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.693540][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.699708][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.704928][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.709793][T20311] do_SYSENTER_32+0x73/0x90 [ 798.714302][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.720642][T20311] [ 798.722953][T20311] Uninit was stored to memory at: [ 798.727960][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.733763][T20311] __msan_chain_origin+0x54/0xa0 [ 798.738699][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.743984][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.748932][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.753435][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.758113][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.764188][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.770364][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.775580][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.780443][T20311] do_SYSENTER_32+0x73/0x90 [ 798.784959][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.791291][T20311] [ 798.793612][T20311] Uninit was stored to memory at: [ 798.798618][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.804336][T20311] __msan_chain_origin+0x54/0xa0 [ 798.809270][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.814386][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.819320][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.824283][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.828979][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.835081][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.841277][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.846486][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.851519][T20311] do_SYSENTER_32+0x73/0x90 [ 798.856021][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.862469][T20311] [ 798.864791][T20311] Uninit was stored to memory at: [ 798.869809][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.877349][T20311] __msan_chain_origin+0x54/0xa0 [ 798.882285][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.887393][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.892337][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.897006][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.901680][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.907832][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.913987][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.919183][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.924030][T20311] do_SYSENTER_32+0x73/0x90 [ 798.928533][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.934861][T20311] [ 798.937172][T20311] Uninit was stored to memory at: [ 798.942174][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 798.947997][T20311] __msan_chain_origin+0x54/0xa0 [ 798.952948][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 798.958061][T20311] get_compat_msghdr+0x108/0x2b0 [ 798.963006][T20311] do_recvmmsg+0xdc1/0x22d0 [ 798.967508][T20311] __sys_recvmmsg+0x519/0x6f0 [ 798.972189][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.978256][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.984406][T20311] __do_fast_syscall_32+0x127/0x180 [ 798.989605][T20311] do_fast_syscall_32+0x77/0xd0 [ 798.994452][T20311] do_SYSENTER_32+0x73/0x90 [ 798.998950][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.005285][T20311] [ 799.007700][T20311] Uninit was stored to memory at: [ 799.012789][T20311] kmsan_internal_chain_origin+0xad/0x130 [ 799.018598][T20311] __msan_chain_origin+0x54/0xa0 [ 799.023536][T20311] __get_compat_msghdr+0x6db/0x9d0 [ 799.028646][T20311] get_compat_msghdr+0x108/0x2b0 [ 799.033581][T20311] do_recvmmsg+0xdc1/0x22d0 [ 799.038082][T20311] __sys_recvmmsg+0x519/0x6f0 [ 799.042756][T20311] __se_compat_sys_recvmmsg_time32+0xfb/0x120 22:56:14 executing program 1: socket(0x25, 0x1, 0x2) [ 799.048822][T20311] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.054982][T20311] __do_fast_syscall_32+0x127/0x180 [ 799.060181][T20311] do_fast_syscall_32+0x77/0xd0 [ 799.065040][T20311] do_SYSENTER_32+0x73/0x90 [ 799.069542][T20311] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.075981][T20311] [ 799.078308][T20311] Local variable ----msg_sys@do_recvmmsg created at: [ 799.085311][T20311] do_recvmmsg+0xbf/0x22d0 [ 799.089726][T20311] do_recvmmsg+0xbf/0x22d0 [ 799.377863][T20320] ===================================================== [ 799.384909][T20320] BUG: KMSAN: uninit-value in ppp_async_push+0xd0b/0x21a0 [ 799.392119][T20320] CPU: 0 PID: 20320 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 799.400906][T20320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.411074][T20320] Call Trace: [ 799.414368][T20320] dump_stack+0x24c/0x2e0 [ 799.418741][T20320] kmsan_report+0xfb/0x1e0 [ 799.423172][T20320] __msan_warning+0x5c/0xa0 [ 799.427706][T20320] ppp_async_push+0xd0b/0x21a0 [ 799.432491][T20320] ? kmsan_get_metadata+0x116/0x180 [ 799.437756][T20320] ? kmsan_set_origin_checked+0xa2/0x100 [ 799.443408][T20320] ppp_async_send+0x144/0x1e0 [ 799.448532][T20320] ? async_lcp_peek+0xe20/0xe20 [ 799.453388][T20320] __ppp_channel_push+0x1a7/0x3b0 [ 799.458427][T20320] ppp_write+0x785/0x810 [ 799.462681][T20320] ? ppp_read+0xde0/0xde0 [ 799.467103][T20320] vfs_write+0x6cc/0x1b00 [ 799.471452][T20320] ? __msan_instrument_asm_store+0x104/0x130 [ 799.477876][T20320] ? kmsan_internal_set_origin+0x82/0xc0 [ 799.483516][T20320] ? kmsan_get_metadata+0x116/0x180 [ 799.488816][T20320] ksys_write+0x275/0x500 [ 799.493160][T20320] __se_sys_write+0x92/0xb0 [ 799.497680][T20320] __ia32_sys_write+0x4a/0x70 [ 799.502373][T20320] __do_fast_syscall_32+0x127/0x180 [ 799.507589][T20320] do_fast_syscall_32+0x77/0xd0 [ 799.512453][T20320] do_SYSENTER_32+0x73/0x90 [ 799.516970][T20320] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.523316][T20320] RIP: 0023:0xf7fdb549 [ 799.527395][T20320] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 799.547052][T20320] RSP: 002b:00000000f55b45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 799.555500][T20320] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000000 [ 799.563503][T20320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 799.571666][T20320] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 799.579655][T20320] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 799.588164][T20320] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 799.596152][T20320] [ 799.598472][T20320] Uninit was created at: [ 799.602702][T20320] kmsan_internal_poison_shadow+0x66/0xd0 [ 799.608445][T20320] kmsan_slab_alloc+0x8e/0xe0 [ 799.613126][T20320] __kmalloc_node_track_caller+0xa4f/0x1470 [ 799.619037][T20320] __alloc_skb+0x4dd/0xe90 [ 799.623460][T20320] ppp_write+0x11f/0x810 [ 799.627743][T20320] vfs_write+0x6cc/0x1b00 [ 799.632109][T20320] ksys_write+0x275/0x500 [ 799.636480][T20320] __se_sys_write+0x92/0xb0 [ 799.641002][T20320] __ia32_sys_write+0x4a/0x70 [ 799.645726][T20320] __do_fast_syscall_32+0x127/0x180 [ 799.650941][T20320] do_fast_syscall_32+0x77/0xd0 [ 799.655940][T20320] do_SYSENTER_32+0x73/0x90 [ 799.660559][T20320] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.666922][T20320] ===================================================== [ 799.673856][T20320] Disabling lock debugging due to kernel taint [ 799.680002][T20320] Kernel panic - not syncing: panic_on_kmsan set ... [ 799.686671][T20320] CPU: 0 PID: 20320 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 799.696826][T20320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.706906][T20320] Call Trace: [ 799.710187][T20320] dump_stack+0x24c/0x2e0 [ 799.714534][T20320] panic+0x4c6/0xea7 [ 799.718535][T20320] ? add_taint+0x17c/0x210 [ 799.722959][T20320] kmsan_report+0x1de/0x1e0 [ 799.727472][T20320] __msan_warning+0x5c/0xa0 [ 799.731981][T20320] ppp_async_push+0xd0b/0x21a0 [ 799.736760][T20320] ? kmsan_get_metadata+0x116/0x180 [ 799.741966][T20320] ? kmsan_set_origin_checked+0xa2/0x100 [ 799.747625][T20320] ppp_async_send+0x144/0x1e0 [ 799.752310][T20320] ? async_lcp_peek+0xe20/0xe20 [ 799.757171][T20320] __ppp_channel_push+0x1a7/0x3b0 [ 799.762206][T20320] ppp_write+0x785/0x810 [ 799.766455][T20320] ? ppp_read+0xde0/0xde0 [ 799.770792][T20320] vfs_write+0x6cc/0x1b00 [ 799.775144][T20320] ? __msan_instrument_asm_store+0x104/0x130 [ 799.781140][T20320] ? kmsan_internal_set_origin+0x82/0xc0 [ 799.786792][T20320] ? kmsan_get_metadata+0x116/0x180 [ 799.792212][T20320] ksys_write+0x275/0x500 [ 799.796769][T20320] __se_sys_write+0x92/0xb0 [ 799.801304][T20320] __ia32_sys_write+0x4a/0x70 [ 799.805998][T20320] __do_fast_syscall_32+0x127/0x180 [ 799.811218][T20320] do_fast_syscall_32+0x77/0xd0 [ 799.816092][T20320] do_SYSENTER_32+0x73/0x90 [ 799.820613][T20320] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.826957][T20320] RIP: 0023:0xf7fdb549 [ 799.831053][T20320] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 799.850681][T20320] RSP: 002b:00000000f55b45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 799.859124][T20320] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000000 [ 799.867104][T20320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 799.875082][T20320] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 799.883062][T20320] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 799.891055][T20320] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 799.900747][T20320] Kernel Offset: disabled [ 799.905085][T20320] Rebooting in 86400 seconds..