[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2020/12/09 02:29:22 fuzzer started 2020/12/09 02:29:23 dialing manager at 10.128.0.26:40195 2020/12/09 02:29:23 syscalls: 3458 2020/12/09 02:29:23 code coverage: enabled 2020/12/09 02:29:23 comparison tracing: enabled 2020/12/09 02:29:23 extra coverage: enabled 2020/12/09 02:29:23 setuid sandbox: enabled 2020/12/09 02:29:23 namespace sandbox: enabled 2020/12/09 02:29:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/09 02:29:23 fault injection: enabled 2020/12/09 02:29:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/09 02:29:23 net packet injection: enabled 2020/12/09 02:29:23 net device setup: enabled 2020/12/09 02:29:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/09 02:29:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/09 02:29:23 USB emulation: enabled 2020/12/09 02:29:23 hci packet injection: enabled 2020/12/09 02:29:23 wifi device emulation: enabled 02:32:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\'\x00'}) 02:32:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8982, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8921, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:32:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:32:12 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x5, "88ebad2f32"}) syzkaller login: [ 245.587032][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 245.790476][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 246.026797][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 246.237712][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 246.357080][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 246.383773][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 246.592924][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 246.775855][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.783916][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.794298][ T8521] device bridge_slave_0 entered promiscuous mode [ 246.804519][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.812042][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.820971][ T8523] device bridge_slave_0 entered promiscuous mode [ 246.847660][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.854947][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.864379][ T8521] device bridge_slave_1 entered promiscuous mode [ 246.872796][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.879996][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.888080][ T8523] device bridge_slave_1 entered promiscuous mode [ 246.895953][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 247.018173][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.031521][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.063550][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.079692][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.102957][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 247.256751][ T8521] team0: Port device team_slave_0 added [ 247.290855][ T8523] team0: Port device team_slave_0 added [ 247.295942][ T8611] IPVS: ftp: loaded support on port[0] = 21 [ 247.338012][ T8521] team0: Port device team_slave_1 added [ 247.378775][ T8523] team0: Port device team_slave_1 added [ 247.395569][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.403137][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.412203][ T8525] device bridge_slave_0 entered promiscuous mode [ 247.428226][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.438281][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.450348][ T8525] device bridge_slave_1 entered promiscuous mode [ 247.512713][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.519981][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.529687][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 247.547698][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.605755][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.625462][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.653592][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.666352][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.675918][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.704781][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.752788][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.760213][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.769055][ T8344] Bluetooth: hci1: command 0x0409 tx timeout [ 247.771529][ T8527] device bridge_slave_0 entered promiscuous mode [ 247.784936][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.792412][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.819322][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.844224][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.861749][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.874500][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.883457][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.892438][ T8527] device bridge_slave_1 entered promiscuous mode [ 247.925891][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 247.974828][ T8523] device hsr_slave_0 entered promiscuous mode [ 247.982551][ T8523] device hsr_slave_1 entered promiscuous mode [ 248.008735][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 248.012781][ T8525] team0: Port device team_slave_0 added [ 248.028151][ T8521] device hsr_slave_0 entered promiscuous mode [ 248.036551][ T8521] device hsr_slave_1 entered promiscuous mode [ 248.045140][ T8521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.054074][ T8521] Cannot create hsr debugfs directory [ 248.062574][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.078451][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.104583][ T8525] team0: Port device team_slave_1 added [ 248.137735][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.146255][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.172901][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.225804][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.232974][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.259190][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.306486][ T8527] team0: Port device team_slave_0 added [ 248.338649][ T4170] Bluetooth: hci3: command 0x0409 tx timeout [ 248.379686][ T8527] team0: Port device team_slave_1 added [ 248.431527][ T8525] device hsr_slave_0 entered promiscuous mode [ 248.440967][ T8525] device hsr_slave_1 entered promiscuous mode [ 248.448268][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.456210][ T8525] Cannot create hsr debugfs directory [ 248.491532][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.498827][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.506784][ T8529] device bridge_slave_0 entered promiscuous mode [ 248.542721][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.556076][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.565203][ T8529] device bridge_slave_1 entered promiscuous mode [ 248.572069][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 248.607766][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.615964][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.644928][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.690816][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.698009][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.724968][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.740525][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.755695][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.919146][ T8527] device hsr_slave_0 entered promiscuous mode [ 248.936716][ T8527] device hsr_slave_1 entered promiscuous mode [ 248.943700][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.951717][ T8527] Cannot create hsr debugfs directory [ 249.009299][ T8529] team0: Port device team_slave_0 added [ 249.019037][ T8611] chnl_net:caif_netlink_parms(): no params data found [ 249.059485][ T8529] team0: Port device team_slave_1 added [ 249.153685][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.163173][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.192647][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.208685][ T4170] Bluetooth: hci5: command 0x0409 tx timeout [ 249.238108][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.245854][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.273405][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.385668][ T8611] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.398033][ T8611] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.407027][ T8611] device bridge_slave_0 entered promiscuous mode [ 249.416960][ T8611] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.424713][ T8611] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.434370][ T8611] device bridge_slave_1 entered promiscuous mode [ 249.465215][ T8529] device hsr_slave_0 entered promiscuous mode [ 249.474210][ T8529] device hsr_slave_1 entered promiscuous mode [ 249.481219][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.489389][ T8529] Cannot create hsr debugfs directory [ 249.503655][ T8523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.514836][ T8523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.537606][ T8523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.578187][ T8523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.597122][ T8611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.619075][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 249.636174][ T8611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.717560][ T8611] team0: Port device team_slave_0 added [ 249.733316][ T8611] team0: Port device team_slave_1 added [ 249.757669][ T8521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.819047][ T8521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.837704][ T8521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.850849][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 249.866983][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.875489][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.904076][ T8611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.941854][ T8521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.953996][ T8611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.961479][ T8611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.990120][ T8611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.060326][ T8525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.088671][ T8344] Bluetooth: hci2: command 0x041b tx timeout [ 250.103149][ T8611] device hsr_slave_0 entered promiscuous mode [ 250.110378][ T8611] device hsr_slave_1 entered promiscuous mode [ 250.118294][ T8611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.129738][ T8611] Cannot create hsr debugfs directory [ 250.144063][ T8525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.157335][ T8525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.178265][ T8525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.356816][ T8527] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.410358][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 250.438184][ T8527] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.456237][ T8527] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.484410][ T8527] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.577237][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.596807][ T8529] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.648976][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 250.655584][ T8529] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.677558][ T8529] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.707935][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.723616][ T8529] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.747854][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.770158][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.785129][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.793649][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.809777][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.824572][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.867897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.882508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.893518][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.901221][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.912070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.920937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.935007][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.955974][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.976726][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.987172][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.997432][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.007373][ T9822] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.014562][ T9822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.024793][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.033992][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.042949][ T9822] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.050173][ T9822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.061924][ T8611] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.073481][ T8611] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 251.108010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.116641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.126551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.136032][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.143543][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.153780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.163677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.172832][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.180363][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.189428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.211993][ T8611] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 251.240066][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.254845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.263650][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.270947][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.285322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.295996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.310942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.323652][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 251.333529][ T8611] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.365883][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.376707][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.387932][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.417402][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.430698][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.441562][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.494116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.505604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.515372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.525397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.535066][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.544412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.553908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.564802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.574835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.584037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.624154][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.636283][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.646174][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.655344][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.669334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.678045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.696194][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.696874][ T35] Bluetooth: hci0: command 0x040f tx timeout [ 251.720205][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.741195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.750893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.761136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.770525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.789475][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.798273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.843197][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.854735][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.865975][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.885301][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.902788][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.928700][ T4170] Bluetooth: hci1: command 0x040f tx timeout [ 251.971750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.984060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.993129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.006718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.017507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.025779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.056415][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.077715][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.104240][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.123215][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.147422][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.155777][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.165418][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.175235][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.185759][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.193123][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.200935][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.210657][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.219799][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.226909][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.250385][ T35] Bluetooth: hci2: command 0x040f tx timeout [ 252.274934][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.296005][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.306385][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.316004][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.363702][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.382048][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.404375][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.427224][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.446745][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.457886][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.476688][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.494092][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.520398][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 252.533618][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.564787][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.579447][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.588398][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.597643][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.614300][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.623678][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.631984][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.650721][ T8611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.658757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.668333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.685804][ T8521] device veth0_vlan entered promiscuous mode [ 252.707733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.716601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.727685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.737245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.739128][ T9827] Bluetooth: hci4: command 0x040f tx timeout [ 252.746797][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.758537][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.767406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.776539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.785467][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.792681][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.806580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.815921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.824532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.839982][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.854923][ T8523] device veth0_vlan entered promiscuous mode [ 252.887160][ T8611] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.912049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.921099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.930450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.939245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.949272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.957650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.003391][ T8521] device veth1_vlan entered promiscuous mode [ 253.014412][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.027701][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.038191][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.049733][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.058153][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.069075][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.077691][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.085090][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.097697][ T8525] device veth0_vlan entered promiscuous mode [ 253.107154][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.115947][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.125225][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.173759][ T8523] device veth1_vlan entered promiscuous mode [ 253.207572][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.216213][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.225680][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.235097][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.244246][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.251665][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.260360][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.269706][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.279203][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.288014][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.297328][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.305448][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.335237][ T8525] device veth1_vlan entered promiscuous mode [ 253.347243][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.359575][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.368135][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.379287][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.387882][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.398153][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.407192][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.416553][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.459000][ T58] Bluetooth: hci5: command 0x040f tx timeout [ 253.473308][ T8521] device veth0_macvtap entered promiscuous mode [ 253.499104][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.511893][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.520720][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.530986][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.539513][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.547932][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.559694][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.568249][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.579126][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.587770][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.599153][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.608238][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.635550][ T8521] device veth1_macvtap entered promiscuous mode [ 253.654485][ T8525] device veth0_macvtap entered promiscuous mode [ 253.673072][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.682058][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.693371][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.703392][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.712371][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.721846][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.734966][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.757439][ T8529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.772394][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.780188][ T35] Bluetooth: hci0: command 0x0419 tx timeout [ 253.802896][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.829963][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.838651][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.847151][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.861700][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.870981][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.880419][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.890200][ T8525] device veth1_macvtap entered promiscuous mode [ 253.928059][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.940755][ T8523] device veth0_macvtap entered promiscuous mode [ 253.980506][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.994331][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.005227][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.019544][ T9827] Bluetooth: hci1: command 0x0419 tx timeout [ 254.026245][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.035173][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.045075][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.054581][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.063562][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.073515][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.081841][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.095425][ T8521] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.110275][ T8521] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.121837][ T8521] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.131044][ T8521] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.152304][ T8527] device veth0_vlan entered promiscuous mode [ 254.164110][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.175700][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.184275][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.198369][ T8611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.239704][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.268642][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.290753][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.299788][ T8523] device veth1_macvtap entered promiscuous mode [ 254.313392][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.324694][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.336585][ T58] Bluetooth: hci2: command 0x0419 tx timeout [ 254.345351][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.368123][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.386391][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.396312][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.406231][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.416791][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.431803][ T8527] device veth1_vlan entered promiscuous mode [ 254.452981][ T8525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.470804][ T8525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.490341][ T8525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.499708][ T8525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.537400][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.554216][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.566760][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.579569][ T9827] Bluetooth: hci3: command 0x0419 tx timeout [ 254.585107][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.600638][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.643130][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.663770][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.676353][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.687716][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.758873][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.771412][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.781791][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.792869][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.804974][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.814799][ T4170] Bluetooth: hci4: command 0x0419 tx timeout [ 254.851041][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.851874][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.852655][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.853364][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.854065][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.854807][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.886026][ T8523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.954117][ T8523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.966634][ T8523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.994156][ T8523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.025805][ T8527] device veth0_macvtap entered promiscuous mode [ 255.137090][ T8527] device veth1_macvtap entered promiscuous mode [ 255.153410][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.164203][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.173661][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.184327][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.229393][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.237949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.258199][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.268966][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.280677][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.291192][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.298586][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.309980][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.318110][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.327135][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.335719][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.348144][ T8529] device veth0_vlan entered promiscuous mode [ 255.367092][ T8611] device veth0_vlan entered promiscuous mode [ 255.445961][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.471380][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.484519][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.496973][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.508037][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.519650][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.530332][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 255.539697][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.573779][ T8529] device veth1_vlan entered promiscuous mode [ 255.597074][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.610044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.620804][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.638257][ T8611] device veth1_vlan entered promiscuous mode [ 255.645998][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.658716][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.666971][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.678001][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.688596][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.703211][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.713210][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.723790][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.736042][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.754515][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.781375][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.792475][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.820024][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.830338][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.847491][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.857947][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.930076][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.954761][ T8527] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.980068][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.989137][ T8527] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.997868][ T8527] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.028366][ T8527] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.059441][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:32:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x400}, 0x1a) [ 256.108906][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.120073][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.121745][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.128145][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.158717][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.199421][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:32:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x2, 0x3, 0x21) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800011ac2060000000000000a0000000800000000000000140005"], 0x30}, 0x1, 0xfeffffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 256.208285][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.229710][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.290418][ T8529] device veth0_macvtap entered promiscuous mode [ 256.301162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.311366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.330547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.368337][ T8611] device veth0_macvtap entered promiscuous mode 02:32:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000100)) [ 256.443694][ T8529] device veth1_macvtap entered promiscuous mode [ 256.463282][ T9910] IPv6: NLM_F_CREATE should be specified when creating new route [ 256.515696][ T8611] device veth1_macvtap entered promiscuous mode 02:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8982, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002200)={'sit0\x00', &(0x7f0000002180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local}}) [ 256.646473][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.700755][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.737447][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.764484][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.784717][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.808053][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.832158][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.854630][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.876261][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.905520][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.942251][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.957965][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.972860][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.983707][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.995645][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.009952][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.023149][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.056310][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:32:23 executing program 0: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xffffffffffffffff, 0xf3fa291d9b857b73) [ 257.116069][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.160994][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.180805][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:32:23 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000001800)=ANY=[]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 257.207331][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:32:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8982, &(0x7f00000009c0)={'gre0\x00', 0x0}) [ 257.256680][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.292695][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:32:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) [ 257.319677][ T9935] loop2: detected capacity change from 1020 to 0 [ 257.332881][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.377395][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.414708][ T9935] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 257.417044][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.441215][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.475254][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.517994][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.584247][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.621576][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.661837][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.672477][ T8611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.683705][ T8611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.697803][ T8611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.723139][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.746063][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.787930][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.808009][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.819709][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.841384][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.864268][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.878147][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.895717][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.910161][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.934495][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.970238][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.989483][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.009575][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.026545][ T8344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.041103][ T8611] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.072043][ T8611] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.108313][ T8611] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.121647][ T8611] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.152642][ T8529] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.161723][ T8529] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.183590][ T8529] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.193147][ T8529] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.208717][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.216817][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.405748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.415392][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.430570][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.468616][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.594069][ T9975] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 258.610467][ T9902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.649384][ T9902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.662618][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.676590][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:32:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) [ 258.721996][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.743341][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.813619][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.830764][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.852001][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.868074][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.878978][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.927851][ T4170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:32:25 executing program 4: shmget(0x2, 0x400000, 0x7c0, &(0x7f0000bfe000/0x400000)=nil) 02:32:25 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0x5451, 0x0) 02:32:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8982, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:25 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000001800)=ANY=[]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:32:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8922, &(0x7f00000009c0)={'gre0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 02:32:25 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) [ 259.195130][T10026] loop2: detected capacity change from 1020 to 0 02:32:25 executing program 1: bpf$PROG_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xab) 02:32:25 executing program 5: syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x0, 0x4341) [ 259.291522][T10026] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 02:32:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000003e40)={0x30}, 0x30) 02:32:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4f21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="17000000000000000000000007"], 0x18}}], 0x1, 0x0) 02:32:26 executing program 4: socket(0x0, 0x8000b, 0x0) 02:32:26 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000001800)=ANY=[]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:32:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:32:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4f21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="17000000000000000000000007000000070704e0000002a894d4c53400"], 0x18}}], 0x136, 0x0) 02:32:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}, [@jmp={0x6, 0x0, 0x6}]}, &(0x7f0000000540)='syzkaller\x00', 0x5, 0xdf, &(0x7f0000000280)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:32:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x3}) 02:32:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x700, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:32:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 259.780204][T10055] loop2: detected capacity change from 1020 to 0 02:32:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) [ 259.882317][T10055] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 02:32:26 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xc0045878, 0x0) 02:32:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000005000)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="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", 0xe40}, {&(0x7f0000000040)="303c485b705d913ef5cb65fbdc62ad102d537e7211c24b85afd431692c544a6f276de7f41309c08d0a4e37e14de2879c537671c5bb61144f4072ed1690ca2e7e769a1e3d5cc75c021bdb2677839e79ab4a31cd754cce0536790153bae78b4f0e0f751938d0a6f967edcec906c7c6ef232a1aa78f51fc2c8f8db13c8b0f2cfa68f2", 0x81}], 0x2}}], 0x1, 0x0) 02:32:26 executing program 3: socket(0xa, 0x0, 0xd5647f8) 02:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f0000006640)=ANY=[@ANYBLOB="90d300002d00b55300000000fcdbdf2500000000", @ANYRES32, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="0c0006002e2f66696c653000140004000300010602000000000081020100010014000400d13c9c01860b00007f00004001000000080005"], 0xd390}}, 0x0) 02:32:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x80108906, 0x0) 02:32:26 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000001800)=ANY=[]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 260.317698][T10087] loop2: detected capacity change from 1020 to 0 [ 260.458304][T10087] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 02:32:27 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:32:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000300)=@raw=[@ldst={0x2}], &(0x7f0000001b80)='GPL\x00', 0x3, 0xdc, &(0x7f0000001bc0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:32:27 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 02:32:27 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/140) 02:32:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup2(r0, r1) 02:32:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:32:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000001c0)=r0) 02:32:27 executing program 3: bpf$PROG_LOAD(0x3, 0x0, 0x700) 02:32:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0x13, r0, 0x0) 02:32:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 02:32:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, 0x0) 02:32:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x891d, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8923, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x7) 02:32:27 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 02:32:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffff3) 02:32:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004a40)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}], 0x2, 0x0) 02:32:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000280)={'sit0\x00', 0x0}) 02:32:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0xa8) 02:32:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2, 0x9, 0x0) 02:32:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x8901, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 02:32:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000400)={@multicast2, @remote}, 0xc) 02:32:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x80000001}, 0x40) 02:32:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89e0, 0x0) 02:32:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 02:32:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:32:28 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x68802, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 02:32:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) 02:32:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_io_uring_setup(0x2b61, &(0x7f00000052c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000005340), &(0x7f0000005380)) 02:32:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 02:32:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x15}]}) 02:32:28 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 02:32:28 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) 02:32:28 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2800000) 02:32:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') fremovexattr(r0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00') 02:32:28 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7fffffffefff) 02:32:28 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 02:32:28 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 02:32:28 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0x5452, 0xb07400) 02:32:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f0, &(0x7f00000009c0)={'gre0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 02:32:28 executing program 3: shmget(0x2, 0x400000, 0x0, &(0x7f0000bfe000/0x400000)=nil) 02:32:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 02:32:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:32:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 262.430063][T10211] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 02:32:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "88ebad2f328b649b9b7a1d8d0a7629f0da2b32d004ceb0a9b042de84368ff39a82e4484e9d56e6850ac2bed65d7dd99213b6d044302c7ab3cd5dc5bb7fdb7b372f"}) 02:32:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:32:29 executing program 2: r0 = inotify_init() dup(r0) 02:32:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, 0x0) 02:32:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x2a0, 0x2c8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 02:32:29 executing program 5: socketpair(0x25, 0x3, 0x4, &(0x7f0000007f80)) 02:32:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:32:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 02:32:29 executing program 2: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 02:32:29 executing program 1: socketpair(0x11, 0x2, 0xfffffffa, &(0x7f0000000040)) [ 262.829393][T10237] x_tables: duplicate underflow at hook 2 02:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x891e, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001700)={'ip6gre0\x00', 0x0}) 02:32:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:32:29 executing program 2: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10f21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:32:29 executing program 3: mq_open(&(0x7f0000000000)=',\x00', 0x0, 0x0, 0x0) 02:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000008680), &(0x7f00000086c0)=0xc) 02:32:29 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@map, 0xffffffffffffffff, 0x17}, 0x10) 02:32:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1}, 0x1a) 02:32:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000680)={0x2}) 02:32:29 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/ipc\x00') preadv(r0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 02:32:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x2, 0x3, 0x21) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800011ac2060000000000000a0000000800000000000000140005008b"], 0x30}, 0x1, 0xfeffffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 02:32:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) getgid() socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:32:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc01047d0, 0x0) 02:32:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89b0, &(0x7f00000009c0)={'gre0\x00', 0x0}) 02:32:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:32:30 executing program 2: socketpair(0x10, 0x3, 0x7f, &(0x7f0000000000)) 02:32:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000002700)) 02:32:30 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:30 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 02:32:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8910, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 02:32:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$eventfd(r0, 0x0, 0x0) 02:32:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2201, 0x0) read$alg(r0, 0x0, 0x0) 02:32:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:32:31 executing program 2: syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0x400002) 02:32:31 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = io_uring_setup(0x5d6c, &(0x7f0000002500)={0x0, 0xc7e3}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 02:32:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:31 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x2, 0x0) accept(r0, 0x0, &(0x7f0000003140)) 02:32:31 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa086010000000000}) 02:32:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:32:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000200)) 02:32:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x31, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 02:32:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006600)={0x0, 0x0, &(0x7f00000065c0)={&(0x7f0000006640)=ANY=[@ANYBLOB="90d300002d00b55300000000fcdbdf2500000000", @ANYRES32, @ANYRES16, @ANYRES64, @ANYBLOB="0c0006002e"], 0xd390}}, 0x0) 02:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000001c0)) 02:32:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x38]}}}}]}) [ 264.967860][T10360] netlink: 54116 bytes leftover after parsing attributes in process `syz-executor.3'. 02:32:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:31 executing program 2: clock_adjtime(0x700, &(0x7f0000000040)) 02:32:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x48, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 02:32:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x33, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 265.136642][T10367] tmpfs: Bad value for 'mpol' [ 265.168968][T10367] tmpfs: Bad value for 'mpol' 02:32:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x38]}}}}]}) 02:32:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1b, 0x4) 02:32:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000c00)='tmpfs\x00', &(0x7f0000000c40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@size={'size', 0x3d, [0x25]}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25]}}]}) 02:32:32 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x400]}, 0x8}) [ 265.503767][T10387] tmpfs: Bad value for 'mpol' [ 265.597928][T10393] tmpfs: Bad value for 'nr_inodes' 02:32:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@huge_never='huge=never'}, {@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 02:32:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x38]}}}}]}) [ 265.626682][T10393] tmpfs: Bad value for 'nr_inodes' 02:32:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x400000006, 0x0, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:32 executing program 3: mq_open(&(0x7f0000000b40)='\x00', 0x0, 0x0, &(0x7f0000000b80)) 02:32:32 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1800000, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}]}) 02:32:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1a8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.778807][T10397] tmpfs: Bad value for 'mpol' 02:32:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x38]}}}}]}) 02:32:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x18, 0x140d, 0x615, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x0) 02:32:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) [ 265.992361][ C0] hrtimer: interrupt took 36056 ns 02:32:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 266.031437][T10413] tmpfs: Bad value for 'mpol' [ 266.136784][T10417] tmpfs: Bad value for 'mpol' [ 266.156741][T10417] tmpfs: Bad value for 'mpol' 02:32:32 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 02:32:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={0x0}}, 0x0) 02:32:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/3) 02:32:32 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000440)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 02:32:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:32:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x348, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB]) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x0) 02:32:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x922e, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000080), 0x0, 0x9}, {&(0x7f0000000280)="02aee6079f02cb67990fb70e64b9b2ca68b24372594ccdf146aeaff22421adaa199da706d776f9932d969e7f7e3f5bc16e9edd8de2c816914e1eada6cac36897353c48c9b5306b41e47a9b13bf29da883c94e5d21957e897aaa8993d61efafab32b271498b8d4ccc6b613c37821c5ac46e7a5540a4161ebd78101181aa10a199c9e0", 0x82, 0x8100}, {&(0x7f0000000340)="6044f29efcbbc6b996b7729b2cbf6a5079b49fc53f3d0f3d0c2135b9dc9b0c59f6dcce0b4e3f3fcff67822c8fcf603b624b030be358db81c9e98c51c7c9323abcace05e659816345781ad7e65f7455126e37c3a593dcb2adb7ac83b6a74c911230ff51b87147ce8ce71287fc9e189dc006b8ef1361c39c48605e9c6857ad6c6eb659b362c07b", 0x86, 0x9}, {&(0x7f0000000400), 0x0, 0x8001}], 0x204482, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_always='huge=always'}, {@huge_always='huge=always'}, {@uid={'uid', 0x3d, 0xee00}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x0, 0x2f, 0x0, 0x36, 0x38, 0x37, 0x0]}}}}], [{@uid_eq={'uid'}}, {@euid_lt={'euid<'}}, {@subj_role={'subj_role'}}]}) pipe2(&(0x7f0000000800), 0x0) syz_mount_image$tmpfs(&(0x7f0000000c00)='tmpfs\x00', &(0x7f0000000c40)='./file1\x00', 0x0, 0x5, &(0x7f0000002180)=[{0x0, 0x0, 0x8001}, {&(0x7f0000001cc0)="e269245e6e891be0ebf01fbd034f528f0d7f96d1095744db070c23be93df06bc87f077af76c4de242e1a7abd1c3bf28782e312ebc2c24678aaaf9b5c41f690a2975c9ac998d7ea4cd2eeac5994cbda9d36ab07357a4e50e5fe193a41d53a315108e947b7709639466c3691ee8162138d146816c45726de84a54d66fdfc9262b1fa8ada2d168324eec7ae4626de", 0x8d, 0x1}, {&(0x7f0000001e80)="4ce84a474783a61cc3979e6523a99a21ab8ecdec31e2c03c328f0da070bc8058bc5d20e25b0f066fa2a4df269a64284c7fc5464d3e5c7941e6a20d3c6cd2b8b9f659ccaea84571f977abc7f6e9", 0x4d}, {&(0x7f0000001f80)="c9ad176295af8943c7adf4ca3aa03393c36e6419480f8511409f5b24f49f69eb6d86f41301adb56b2c", 0x29, 0x6}, {&(0x7f0000001fc0)="d1c92a9591df85dd170fd244f663a21f70848e7d89d40a7a5a735f68daed8838bd1807173beaf1f5c424b39e6921baf7985527a330b27cdc53a8a263a63b596c59c3115c36509d894c9b37ea23deeb3a3253ffb62280a15da0771dcb50a39acc7176086b984812c402d912c305d058a3ff21e910e59334545d9af6e0264e5fcfafbde63b36d5a571b98a8b0edd8d39b605f526df39c9c5361ec188d0f38bb1669d1a0fa7792503c6db6288e3fecdd058131e912e499d1fdfcdc5e1faeed31094aade70cbbd0ca1e99caed7dce5de364212aafeb2b3758c05c6cba4", 0xdb, 0x5}], 0x900082, 0x0) 02:32:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) 02:32:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x10}, 0x10}}, 0x0) 02:32:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x2400, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:33 executing program 0: socketpair(0x28, 0x0, 0x2, &(0x7f0000000140)) [ 266.594165][T10444] loop2: detected capacity change from 129 to 0 [ 266.634375][T10444] tmpfs: Bad value for 'uid' 02:32:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) [ 266.687203][T10444] loop2: detected capacity change from 128 to 0 02:32:33 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 266.796793][T10444] loop2: detected capacity change from 129 to 0 [ 266.806221][T10444] tmpfs: Bad value for 'uid' 02:32:33 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @loopback, {[@lsrr={0x83, 0x13, 0x0, [@remote, @remote, @loopback, @broadcast]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty}, {@remote}, {@empty}, {@dev}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}, @timestamp}}}}, 0x0) 02:32:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000c00)="ac43d0d7535819c8b3219005cb3ea23c", 0x10) [ 266.890323][T10467] loop2: detected capacity change from 128 to 0 [ 266.902753][T10469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.977256][T10472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x2400, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x400000000000000) 02:32:33 executing program 3: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x24}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1}, 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:33 executing program 2: socket(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) close(r0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 02:32:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x6b, 0x74]}}]}) [ 267.242778][T10489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.320871][T10496] tmpfs: Bad value for 'size' [ 267.344872][T10496] tmpfs: Bad value for 'size' 02:32:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x2400, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000200)=""/3) 02:32:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 02:32:34 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) 02:32:34 executing program 2: socket(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) close(r0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/47, &(0x7f00000001c0)=0x2f) 02:32:34 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x70c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x0) [ 267.954816][T10526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:34 executing program 0: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES32=0x0], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:34 executing program 3: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x24}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1}, 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:34 executing program 2: socket(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) close(r0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 02:32:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x2400, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:34 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000440)=@qipcrtr={0x2a, 0x0, 0x80350000}, 0x80, 0x0}}], 0x2, 0x0) 02:32:34 executing program 2: socket(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) close(r0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 02:32:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 268.412445][T10550] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 02:32:35 executing program 1: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 02:32:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 268.655231][T10567] Cannot find add_set index 0 as target [ 268.694452][T10570] Cannot find add_set index 0 as target 02:32:35 executing program 5: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:35 executing program 3: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x24}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1}, 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:35 executing program 0: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES32=0x0], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:35 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)) 02:32:35 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/136, 0x1a, 0x88, 0x1}, 0x20) 02:32:35 executing program 1: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x0) 02:32:35 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:36 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 02:32:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000000c0), 0x4) 02:32:36 executing program 0: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES32=0x0], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001200bb756c8b607158c576ccc87207c3a30d68279534c2733d781fb6aae6c1befbb558440a5fa32175f4faba2572468cc60e8c8eec02c1d2b07bc1ceb96e9c5922a7"], 0x1088}}, 0x0) 02:32:36 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x1) 02:32:36 executing program 3: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x24}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r1}, 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:36 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000080)="f6", 0x1}, {&(0x7f0000000180)='9', 0x1, 0xfffffffffffffff9}], 0x0, 0x0) 02:32:36 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:36 executing program 1: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.924163][T10654] loop2: detected capacity change from 16383 to 0 02:32:36 executing program 0: dup(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES32=0x0], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140), 0xc) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:32:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x108001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:36 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:36 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mode={'mode'}}]}) 02:32:37 executing program 1: perf_event_open(&(0x7f0000002cc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4b37071a5b1be4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:32:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x8f}) 02:32:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001080)={'wg0\x00'}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x5, 0x0, 0x1, 0x2}, 0x14) 02:32:37 executing program 2: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 02:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xb, 0x4) 02:32:37 executing program 1: io_setup(0x9, &(0x7f00000002c0)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000300)=[{}], 0x0, 0x0) 02:32:37 executing program 3: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r0, 0x0) 02:32:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x8c10, &(0x7f0000000600)={[], [{@appraise='appraise'}]}) 02:32:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x348, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000400)='\\/!\x00', 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440), 0x100) 02:32:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0, 0x0, 0x93cf6f3}, {&(0x7f0000000080)="0630181814ffaff5210bb7aaa0f29a", 0xf, 0x2}], 0x0, &(0x7f0000000180)) 02:32:37 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_getsetattr(r0, 0x0, 0x0) 02:32:37 executing program 3: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x3) 02:32:37 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x348, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000400)='\\/!\x00', 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440), 0x100) 02:32:37 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3ff}) [ 271.262741][T10758] loop0: detected capacity change from 77046 to 0 02:32:38 executing program 4: getresuid(&(0x7f0000002580), &(0x7f00000025c0), &(0x7f0000002600)) 02:32:38 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000016c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f1c30b", 0x44, 0x2f, 0x0, @mcast1, @loopback}}}}, 0x0) 02:32:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) [ 271.425920][T10758] FAT-fs (loop0): invalid media value (0x00) [ 271.453797][T10758] FAT-fs (loop0): Can't find a valid FAT filesystem [ 271.544613][T10758] loop0: detected capacity change from 77046 to 0 [ 271.557129][T10758] FAT-fs (loop0): invalid media value (0x00) [ 271.634789][T10758] FAT-fs (loop0): Can't find a valid FAT filesystem 02:32:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/62) 02:32:38 executing program 2: syz_emit_ethernet(0x92, &(0x7f00000016c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f1c30b", 0x5c, 0x2f, 0x0, @mcast1, @loopback, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 02:32:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x30000e) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) 02:32:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1a8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:38 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000016c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f1c30b", 0x4c, 0x2f, 0x0, @mcast1, @loopback, {[@dstopts={0x2f}]}}}}}, 0x0) 02:32:38 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x348, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000400)='\\/!\x00', 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440), 0x100) 02:32:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000003c0)=""/213) 02:32:38 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000a00)) 02:32:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 02:32:38 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x348, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000400)='\\/!\x00', 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440), 0x100) 02:32:39 executing program 4: clock_adjtime(0x0, &(0x7f0000000040)={0x400}) 02:32:39 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x1) 02:32:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b", 0x50, 0x0, 0x0, 0x0) 02:32:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1a8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_notify(r0, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 272.573097][T10832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:32:39 executing program 2: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:39 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 272.686744][T10840] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:32:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={0x0, &(0x7f0000001500)=""/26, 0x0, 0x1a}, 0x20) 02:32:39 executing program 1: syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x0, 0x141000) 02:32:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b", 0x50, 0x0, 0x0, 0x0) 02:32:39 executing program 3: mq_open(&(0x7f0000000b40)='\x00', 0x0, 0x0, 0x0) 02:32:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x35, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 273.074582][T10868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:32:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x204482, &(0x7f0000000740)={[{@huge_always='huge=always'}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x8, 0x0, 0x0, 0x900082, &(0x7f0000002240)={[{@huge_within_size='huge=within_size'}, {@size={'size'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x25, 0x38, 0x0, 0x35]}}, {@huge_advise='huge=advise'}, {@size={'size', 0x3d, [0x34, 0x2d, 0x39, 0x0, 0x25, 0x65]}}, {@mpol={'mpol', 0x3d, {'local', '', @void}}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '=static'}}, {@euid_lt={'euid<'}}, {@fsname={'fsname', 0x3d, '!$:'}}, {@subj_user={'subj_user', 0x3d, '\''}}, {@fsname={'fsname', 0x3d, '+\x80%6\x8d}\'$.'}}, {@uid_lt={'uid<'}}]}) 02:32:40 executing program 2: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0xa4}) 02:32:40 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b", 0x50, 0x0, 0x0, 0x0) 02:32:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x40000002, 0x4) [ 273.520851][T10892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:32:40 executing program 2: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000c00)='tmpfs\x00', &(0x7f0000000c40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@size={'size'}}]}) 02:32:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b", 0x50, 0x0, 0x0, 0x0) 02:32:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000002440)={0x0, 0x0}) 02:32:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x6b, 0x0]}}]}) 02:32:40 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) [ 273.836106][T10921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.842762][T10920] tmpfs: Bad value for 'size' [ 273.881014][T10920] tmpfs: Bad value for 'size' 02:32:40 executing program 2: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f00000026c0)={0x0}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0xfffffffffffffff8]}) 02:32:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x35, 0x0]}}]}) 02:32:40 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:32:40 executing program 4: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000012c0), 0x1000000000000147, 0x0, 0x0) 02:32:40 executing program 0: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000100)) 02:32:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x43, 0x104082) fallocate(r0, 0x11, 0x0, 0x100007e00) 02:32:40 executing program 4: select(0x40, &(0x7f00000026c0), 0x0, 0x0, &(0x7f00000027c0)) 02:32:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1a8001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:32:41 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 02:32:41 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0xc5beeb3fdb93610d, @tid=0xffffffffffffffff}) 02:32:41 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x448e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}) pipe2(&(0x7f0000000000), 0x1800) 02:32:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x0, 0x80ffff}) 02:32:41 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000740)) 02:32:41 executing program 5: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) [ 282.240531][T10943] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.248774][T10943] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.089641][T10943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.569280][T10943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.001264][T10943] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.010302][T10943] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.022019][T10943] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.031731][T10943] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 02:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:33:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x43, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) dup3(r1, r0, 0x0) 02:33:00 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:33:00 executing program 4: syz_emit_ethernet(0xe81, &(0x7f00000016c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f1c30b", 0xe4b, 0x2f, 0x0, @mcast1, @loopback, {[@dstopts={0x0, 0x1, [], [@pad1, @jumbo]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1, @private0]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@mcast2, @dev, @private2]}, @routing={0x0, 0xa, 0x0, 0x0, 0x0, [@private2, @mcast1, @ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local]}, @dstopts={0x0, 0x17c, [], [@jumbo, @hao={0xc9, 0x10, @loopback}, @generic={0x0, 0xbc7, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x5, 0x0, [], "ae51fd4a52"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "2925270387e22a498fe662a2301d98ca632b28f8c0b8373928a32eafd263f12d7f0e826430bf969e633f691aa0a6dcb3154e71c803fdbd3a5ab890"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "7ba0979f5d57183dc069d27318728720fede4f941e71c9f8b00dfde15b2efbaa649449dda7ef0870ae11a2ecfbbc400c278874d66fa0b8c65d1870fc7f5c40fcde2bdcebf760f4c3356c6187ae0e8cde0ed8a79d481de2622877886ecbd63f1af835fac21b5c75e80ef51b1d6d513527f4044301728f24c38fad74ae390e6b557a4a88fc0ed148a74ee859a2fe4516277e8679e56df79ce6bb15b46b71d195909e1f8832a66d0ccd4ee7b13f4797c3488c74b9f36ed74b721be66d39b89307746f5f69fdb7606e5d6149db81b8368d8236644da63b2971744120a26e7f303f5067279ccfa6fe9c70ff18033336e8b10f3f"}, {}, {}, {0x8, 0x6558, 0x0, "1784555631158aa444a94328a410cff39128299b3baa"}}}}}}}, 0x0) 02:33:00 executing program 5: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 02:33:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2"}) 02:33:00 executing program 5: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 02:33:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:33:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000240), 0xc) 02:33:00 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) 02:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="180000000414040025bd7000fedbdf250800010000001000f13d119cbc8620ce8b80e28248718f9d1e209f5af013348166f705956a416d7934f9b693b6cc4e1ec856b81dec0ee267d0e0413342cab046d7562669efb13a76c96f60b713176d67e9205c0740b7d15c94ec4c18ccd992f2d63969df00cd00cf29f492010cbef99ddfb66e3e6fdf0167cb85823f8b7735f9bc5a284ef59189cf03133160f200309dbbb03ce5a48052735eb5a97267c55db816ea8b74d98b8edb8a4f639bd7879bb6d0393a74b2ec6b9279dde99485f039cafbd21014988b28325eb6803a38ff69d7df23097bdeb8a7152a03dacbda822b404f4724228b6b2302daa2"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:33:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x545c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2"}) 02:33:00 executing program 5: clone(0x2000a00cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 02:33:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 02:33:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 02:33:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x400) 02:33:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000005d00010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="050346003c003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 02:33:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7a4}, 0x0, 0x2000, 0x0, 0x3, 0x3, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00400670880", @ANYRES32, @ANYRES16=r0, @ANYRESHEX], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba5508"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000844) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@mpls_newroute={0x64, 0x18, 0x200, 0x70bd26, 0x25dfdbfb, {0x1c, 0x80, 0x10, 0xce, 0x0, 0x0, 0xc8, 0x1, 0x100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x2b}, @RTA_OIF={0x8, 0x4, r2}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x12, 0x1f}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x80}, @RTA_VIA={0x14, 0x12, {0x2, "045be3871ec14f860353d1fccb63"}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004001}, 0x30000801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208c8}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="7c90a7e1809dd5c0dcb360e907e89477d9e1c7605da3776abbde7f54b1c2e58af6389644539343ee5577ee246d663af7b09823d6e0a69e61aedf6b999a4eb94b94be9d5f859a02e3004b363114238b9301c1a2b6af4e8a7940f70868c18d25758f57a25898117a8975f35b800faeb5ac6e6ebe46347c875b0df122beb8a05e5046cd0551d0dd52b6228681485b0a3e9c884de3084bf5f00c09636f7eeba8253074c08984cbc5cfa640a9000000", @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0500000002612ebf307fb79ada000000c3ab328d8cb5d3ed55b2b08e58414a486f339600"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) syz_emit_ethernet(0x152, &(0x7f0000000c40)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x11c, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x0, 0x3c, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x27}, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @hopopts={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x0, 0x6, 0xb8, 0x3, [0x5, 0x0, 0x2e0]}}, @hao={0xc9, 0x10, @mcast1}]}, @dstopts={0xf, 0xf, [], [@ra={0x5, 0x2, 0x1}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @generic={0x4, 0x45, "5323e3b8b9a84f9b4a6f839d000fba8dc90c4ec0b588a04cc33723041e8398ba659a361ce95188125128899b3fba540a4775640e98794ce4531536aa2ed4c5826ec984b064"}, @enc_lim={0x4, 0x1, 0x17}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x8001}, @ra={0x5, 0x2, 0x5}]}, @hopopts={0x67, 0x0, [], [@ra={0x5, 0x2, 0xff}]}], '\x00\x00\x00 '}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="180000000414040025bd7000fedbdf250800010000001000f13d119cbc8620ce8b80e28248718f9d1e209f5af013348166f705956a416d7934f9b693b6cc4e1ec856b81dec0ee267d0e0413342cab046d7562669efb13a76c96f60b713176d67e9205c0740b7d15c94ec4c18ccd992f2d63969df00cd00cf29f492010cbef99ddfb66e3e6fdf0167cb85823f8b7735f9bc5a284ef59189cf03133160f200309dbbb03ce5a48052735eb5a97267c55db816ea8b74d98b8edb8a4f639bd7879bb6d0393a74b2ec6b9279dde99485f039cafbd21014988b28325eb6803a38ff69d7df23097bdeb8a7152a03dacbda822b404f4724228b6b2302daa2"], 0x18}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = open(&(0x7f0000000400)='./bus\x00', 0x2000, 0x1) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffff7) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000280)={'vlan1\x00', @local}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000000000000000000f70600", @ANYRES32=0x0, @ANYBLOB="00000000fffff00008001b0000000000"], 0x28}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) [ 294.279296][T11088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x10001, 0x0, 0x1, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 02:33:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 02:33:01 executing program 4: clock_gettime(0x1, &(0x7f0000000580)) 02:33:01 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 294.413034][T11092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.565792][T11105] ptrace attach of "/root/syz-executor.2"[11102] was attempted by "/root/syz-executor.2"[11105] 02:33:01 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000003340)={@link_local, @random="3bfa6c860857", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0d8960", 0x44, 0x2f, 0x0, @mcast1, @private0}}}}, 0x0) 02:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 02:33:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 02:33:01 executing program 3: fanotify_mark(0xffffffffffffffff, 0x45, 0x20, 0xffffffffffffffff, 0x0) 02:33:01 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x802) 02:33:01 executing program 4: r0 = socket(0x2, 0x3, 0x80) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x7, @local, 'tunl0\x00'}}, 0x80) 02:33:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @broadcast, @void, {@generic={0x8906}}}, 0x0) 02:33:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100007e00) 02:33:01 executing program 2: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:33:01 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) 02:33:01 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f0000000080)={0x764, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x214, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x23, 0x4, "d22faa7f4efe9be7ec14fc9675eb8e94a21170aa79fa837a2d355ea2ff1d53"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "427e9a0ca6106b2f4502fd7ea1753f94eec9b2bd806b4263c7706e6fa1d336f0cd81f224a0767183f64d824192123cc5830012d850b2e4d7714bde2bdc9b13f4"}, @ETHTOOL_A_BITSET_BITS={0x10c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%+]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&\x8a!{\'^&]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '(/Q*%*%!!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x13}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "5905f7198d4350aa891fefb5a21758e12bc7262749573807b3594fcdc12a400ad48064d08b3ed1a7b949bbc5d92a3bd8a0e64d6543121e552055d7e50d832d439fada6224656bb12ded9d801666c35c0b0776cab060c5cdb9394e44dce0611eac6a01b1da9a1927b9c5ad5ff782c275c93375faa8b9d9bdaed38192b6655"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x364, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf3, 0x4, "6269b8b2c1dadf7eec8c98584aa2c96421f89cf099be143203c3fc021843cc7b292b0bcb3f31745392f2ca583c00dd745fdceff86bf74f7a0dadf2ea183035adf1354a3512dc8b65fa5747f9de1be505e0a4ddaf9d7ac100296047f7beca1e74b3be17a1cfeb018693d32a089d4fa716d40e87eeb7bd8b716d3affb422a4c4503193afcabd4cfd4b3e8937b0215d00188c6ee8689b57eac2a52f3c694f4fa9017d520189fd142f618d8cf385a03d5e3c5b5e11942608221516a48f1d80565b3cc24e6f4bcab9a14a82692f9ac0a396e873827f55748ebb82709ca9587b35cf0f71ea25b2a0d0e466466cc6badf7999"}, @ETHTOOL_A_BITSET_VALUE={0x3d, 0x4, "50acaba0b86d2af8a7e637d38160eeab0604712b924b63bb11bf17026614d9572824265a020662b0232c174c29861efa65ab3c465631f65b50"}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '@[/^&&:[n\"\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}]}, @ETHTOOL_A_BITSET_MASK={0xcb, 0x5, "4c1851e24209cc7170e10dc15e93d9b8168b40956665c02eaf0c35f87295a4793672f103f8838a1c88e98e65c0287d5700b9441afa541855f314410ff94a498b0b000613f7849b8c1c91c4861d77449f9c625c960266b2964602fa0e526d9431d85b570d10ce0725e04708dfc528ed2cb5f574d1c6b9d69f6137af9b583ea9bdbd7ea4f148d821446a1086b7429b4c0749ca8635731ef3c2064e6c66019676f75efb011323b578c61d263a9d1d108eb718dd9ec3c1fa566a6cf281004d6a0e7cd45c59620b0864"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xdd}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf3, 0x4, "72ce98f34a19c5a98fc06b4d462cd54b0d2c6d8ab6aca698e6f9d801ded41f0af1abc75af93f2c2ed749fcfe79572ae2222c963819d7751533d40fc08823956c1ac770d316b103a065755053d1862906456e37836f3c4182ba3a3ee6e9a7f12f11e6f357a407bf2a9081a442bd428c4c4bd2881f2f67a18378212d5af001e17b89d8c5a48572aca7f5d0169d5d36d1a1dce0fb91fca18f79fda1e684ddf15248a843a143b0f74262632e1a9707be0d42645c5d8e630b37b49edc24e4aad0b8428a0841997631d62b8b1dbaae35a43983f764a36500733fb601db812ee551a08325680e4001c51ec401b91a901e984c"}, @ETHTOOL_A_BITSET_VALUE={0xb, 0x4, "96a8623a5b9b18"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "f2e4ed889481021fc6ca2ab43d51fb1320e587641a09ed02daa210ebb35f246ab7bb36b0742e5147ab4590f0f6633fa869ddaf4fb5878174e16ffcd218"}, @ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "9481f99ba66b9a17c30f8b124fd8f38285cf36e64a2061f3997e2fb1db417ba0340d244fbaed58f11d325a72971069c4dd87b9e14d181498ebd90172716df5e9023a1b4e95bb349f63053aebd76dd5a4dc4c95d0cc751a1352ed95f5241996868a74e99e1ad09fa8fde65d"}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "8be603ad9fb826fd9192baed8a76201fc122272831757cbb562719ec4a596e480ca9a6ca22e93ab49c643b07eced2086620b6fa43368918a1839330b0e2951bcdf985fd0cbfc0c32574ccf7e4f2bd549c23b54a213e24459ac98204b177287a16e5a65c256dee4c36f44abd005b17787a54105a98b5eb1bbb082a4737ab73e8c3de225f8aed3bed711e35296c22ad777df54d46c741bdbcd2bb69200a1ee1cd5dcdc5c99019d334d5429568f8ccb42df08"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}]}]}, 0x764}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 02:33:01 executing program 1: fanotify_mark(0xffffffffffffffff, 0x9, 0x40001020, 0xffffffffffffffff, 0x0) 02:33:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioprio_get$pid(0x3, 0x0) 02:33:01 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 02:33:01 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/time\x00') 02:33:01 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@uid={'uid'}}]}) 02:33:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) 02:33:01 executing program 5: r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x19980330, r0}, 0x0) [ 295.380759][T11147] FAT-fs (loop3): bogus number of reserved sectors 02:33:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 295.447861][T11147] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:02 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x1, @link_local}, 0x80) 02:33:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x100007e00) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 02:33:02 executing program 1: io_setup(0xd4, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000100)={0x0, r1+10000000}) [ 295.584470][T11160] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 02:33:02 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000084) 02:33:02 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='workqueue_activate_work\x00'}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xc, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x301200, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x73, 0x1, 0x3, 0x80, 0x0, 0x5, 0x60, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x20, 0x3, 0x9, 0x0, 0x8cf, 0xca, 0xeec}, r2, 0x9, r3, 0x8) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)=ANY=[], 0xc1, 0x8000000000000000, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x5) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)=0x1) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) prctl$PR_SET_PTRACER(0x59616d61, r4) fsetxattr$security_evm(r1, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="066abe8a2e54e59a14e14a490dea26ba8f4ae609c87a4204f6c959e97da2b49df52496ed632a1254dedb17590dabea99bc1d9f7e28a1ffdaa1e13307228cb105aaed69e90f1604f00a40e8260e7663b78028f82eb26cd1c7bd8bfa026fa3c050d063e9bb727ef36861d5fe331afb6282f9c1821cc8911d0f85a334f55733af3be7ee25bc329cd057d7a8869a5cad55918836fe6561eff9a9ab4472d7201e640615fff9fbb093d9be5885f67d6926f51a8feff0cc67d03e6bd514648f0764"], 0x11, 0x2) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x401) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) kcmp(0xffffffffffffffff, r5, 0x4, r1, 0xffffffffffffffff) 02:33:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, @in6=@private2, 0x0, 0x4}}, 0xe8) 02:33:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_addrs=@can}) 02:33:02 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000600)=""/49) 02:33:02 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/121) 02:33:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 02:33:02 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0xfffffffffffffcd3, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 02:33:02 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 02:33:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x5, [@struct, @volatile, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union, @var]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x69}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:33:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x6, 0x4) 02:33:03 executing program 0: syz_emit_ethernet(0x18, &(0x7f0000001140)={@link_local, @random="3bfa6c66b357", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0b9300", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', {[@fragment]}}}}}, 0x0) 02:33:03 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0xd4, &(0x7f0000000040)) 02:33:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x4, 0x4) 02:33:03 executing program 3: link(&(0x7f0000000640)='.\x00', &(0x7f0000000680)='./file0\x00') 02:33:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:03 executing program 2: futex(0x0, 0x197, 0x0, 0x0, 0x0, 0x0) 02:33:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 02:33:03 executing program 5: r0 = shmget(0x2, 0x2000, 0x652, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 02:33:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 02:33:03 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xfb) 02:33:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000780)) 02:33:03 executing program 4: clock_gettime(0x4, &(0x7f0000000540)) 02:33:03 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800c00010076657468"], 0x48}}, 0x0) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0xffff7fff, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x80000001}) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f00000000c0)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100001047c7e04fe0000000000000000", @ANYRES32=0x0, @ANYBLOB="0b00000000000000280012800c0001006d6163766c616e0018000280080001000800000004000580060002000100000008000500", @ANYRES32=r8], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) 02:33:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001d000100000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00001d00140001"], 0x30}}, 0x0) 02:33:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:03 executing program 1: r0 = socket(0x2, 0x3, 0x80) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'tunl0\x00'}}, 0x80) 02:33:03 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') 02:33:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:33:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) [ 297.044160][T11234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.170923][T11234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.184883][T11254] x_tables: duplicate underflow at hook 2 02:33:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$link(0x8, r1, r3) 02:33:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001400)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 02:33:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 02:33:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 297.842469][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.885603][T11276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:33:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000940)) 02:33:04 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xfffffffe) 02:33:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 02:33:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)='5', 0x1}], 0x2}}], 0x1, 0x0) 02:33:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x100, 0x1000}, 0x1c) 02:33:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001d000100000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00001d00140001"], 0x30}}, 0x0) 02:33:04 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 02:33:04 executing program 5: perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x743c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:33:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:05 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/241) 02:33:05 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:05 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 02:33:05 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x42000, 0x0) 02:33:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x628, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:05 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x650900, 0x0) 02:33:05 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[], 0x0) 02:33:05 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) waitid(0x2, 0x0, &(0x7f00000000c0), 0x2, 0x0) 02:33:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:05 executing program 5: mbind(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x5, 0x0) 02:33:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000400)={'dummy0\x00', @ifru_names}) 02:33:05 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x881e1f1487a0bab1) 02:33:05 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 02:33:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_addrs=@can}) 02:33:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 02:33:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x5, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:33:05 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:33:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth0_macvtap\x00'}, 0x18) 02:33:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 299.231826][T11352] x_tables: duplicate underflow at hook 3 02:33:05 executing program 3: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/63}, 0x47, 0x0, 0x0) 02:33:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002580)='/proc/stat\x00', 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) msgctl$IPC_RMID(0x0, 0x0) 02:33:06 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 02:33:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) [ 299.611749][T11352] x_tables: duplicate underflow at hook 3 02:33:06 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x4000) io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r1, &(0x7f0000000200)="2e038696dd2bb01e64597bf826269b4acc38b3e403dce89415534727e659b822d311894e07668907b924974db8ac4e61b2ded12f96cb3c1af8d5bd466545174136e0f16323795a32e41d6865bd14fe637617b9ef0e8b815dd3587d13998584feda27165823e3fe7f8f4dd730a0b9cfc428b34ed7c60b6d7b9f76dc2af526952bbc3f2c7012d5d077fe6a776bf91eab745c15ba3d", 0xffffff46}]) 02:33:06 executing program 5: r0 = socket(0x2, 0x3, 0x80) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 02:33:06 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003680), &(0x7f0000003700)={0x0}) 02:33:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000240)) 02:33:06 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x2fc07e79d6d1de3) 02:33:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000871875"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2320) 02:33:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast2}, 0x14) 02:33:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 02:33:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x6, [@struct, @volatile, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @union, @var={0xd}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:33:06 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 02:33:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x21}}, 0x14) 02:33:07 executing program 0: r0 = msgget$private(0x0, 0x520) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000340)=""/20) 02:33:07 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 02:33:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 02:33:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 02:33:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:33:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, 0x0, 0x0) 02:33:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002580)='/proc/stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc6}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:33:07 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340)={0x8}, &(0x7f0000000380)) 02:33:07 executing program 0: socket$inet(0x2, 0x0, 0x7fffffff) 02:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 02:33:07 executing program 3: getrandom(&(0x7f0000000100)=""/185, 0xb9, 0x2) 02:33:07 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_addrs=@can}) 02:33:07 executing program 5: umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 02:33:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4a800) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 02:33:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:33:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x0, 0x0, 0x0, 0x401}, 0x1c) 02:33:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @empty, 0xf}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "df82a83c743f5def4727575c817017e97fdf10c9b3b2893fb0fd68c0fc03"}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="37037e10f9fd", @rand_addr, @loopback, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x118) 02:33:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 02:33:07 executing program 2: clock_gettime(0x0, &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, &(0x7f0000002580)='/proc/stat\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 02:33:08 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000d00)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 02:33:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:33:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80) 02:33:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) r1 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000000000000008000c8004000700"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0xc840, 0x0, 0x0) close(r0) 02:33:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'ipvlan1\x00', @ifru_mtu}) 02:33:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000400)={'bridge0\x00', @ifru_names}) 02:33:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffffffffffdd8250ab00e0ffffff050004e5000400000900020073797a3000f200000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 02:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) 02:33:08 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 02:33:08 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 02:33:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@dev}, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @empty, 0xf}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "df82a83c743f5def4727575c817017e97fdf10c9b3b2893fb0fd68c0fc03"}}, {{@arp={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'macvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="37037e10f9fd", @rand_addr, @loopback, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x118) 02:33:08 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/23) 02:33:08 executing program 4: r0 = socket(0x2, 0x80a, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 301.880719][T11469] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:33:08 executing program 0: io_setup(0xd4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x0, 0x0, 0x0) 02:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r1, r0) 02:33:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x24000880) 02:33:08 executing program 3: futex(&(0x7f0000000040)=0x1, 0x8b, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 02:33:08 executing program 4: creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet(0x2, 0x5, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0xa8, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/168}, &(0x7f00000001c0)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 302.168179][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:33:09 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0x68}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 02:33:09 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_freezer_state(r0, &(0x7f0000000540)='freezer.state\x00', 0x2, 0x0) poll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x181}, {r1, 0x88}, {r1, 0xa}, {r1, 0x5001}, {0xffffffffffffffff, 0x103}, {}, {r3, 0x3000}], 0x7, 0x8) r4 = memfd_create(&(0x7f0000000040)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r2, r4, 0x0, 0x200000f) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r6, 0x0, 0x1, &(0x7f0000000340)) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:33:09 executing program 1: r0 = socket(0x2, 0x3, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) 02:33:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002580)='/proc/stat\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) 02:33:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000001140)={@link_local, @random="3bfa6c66b357", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0b9300", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x196}]}}}}}, 0x0) 02:33:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') 02:33:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x11) 02:33:09 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x3}}) 02:33:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) 02:33:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000440)=0x18, 0x4) 02:33:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x29, 0x0, 0x0) 02:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f00000041c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) 02:33:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 02:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 02:33:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "bec0cede2828ec0497de5a004fb7b200"}) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 02:33:09 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1a, 0x40000000, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') 02:33:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2"}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x8) 02:33:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x227c, &(0x7f0000000180)) 02:33:10 executing program 1: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x8698a6738c189a0e) 02:33:10 executing program 4: openat$zero(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:33:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_VLAN={0x8}]}, 0x24}}, 0x0) 02:33:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000080)={0x50002009}) 02:33:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000), 0x4) 02:33:10 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 02:33:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') setns(r0, 0x0) 02:33:10 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vxcan1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 02:33:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:10 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa8, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xf9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4048007}, 0x0) 02:33:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@l2tp}) 02:33:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'vcan0\x00', @ifru_mtu}) 02:33:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 02:33:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="b38efd7eff5071615ed452288ac49fd561cdb9b8267c6d810075f76e33ddb9348f77", 0x22) r3 = accept4(r2, 0x0, 0x0, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000480)=""/4096, &(0x7f00000003c0)=0x1000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:10 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "ec18b3e7371938a0", "cc0d8b4e710b2127bbd338c9cf7e8d4b6a6718a5c5cefa72c02dfe89e2d2e6ba", "a2e4bf58", "a3fb081c026b44b5"}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 02:33:11 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getdents(r0, 0x0, 0x0) 02:33:11 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) io_setup(0x0, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000400)) 02:33:11 executing program 4: rt_sigaction(0x17, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) 02:33:11 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1a, 0x40000000, 0xffffffffffffffff, 0x0) 02:33:11 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="5692ea964dcf82b5fb3b3f3d98b4e5c301fbee222990d95c3bfedb600cbebbbaba0b97f3767b60c7c558521581d5b44b1a8f2f81aefc21ee8bb9268b4d258eb03d5702cd6be320a525976c04cb86ca80fc457d1dcf9c4728ccd95ee3b6ca03db68041b16a2f863c4d9bb358a97b842d920e217e69b7bd24c5d620467630ce56fe8822f92e57d9f77ba8bd978aebbccf612ab94575354a0dd8cf2cfdcbc7be0e3ffc7c283a2c713c0b9437c59cae8989fbf43d3cd574dff35d3d59a2e8afedfdb556f935bbc316e143be3acdadd51ed3db28524fef288e8d51fd04c0d13a4318a8a1bbfce9d017f01c50b6af357984442d8046ec47334375399494f68130ff34b7b25091b205eb42f16f9c90c2481a68de0c8f8bf8dfb7de56c5969203e949bedb3bd5450f9c30c0f60ae552f17d1ae327a3bffba1b08a5f456145b4c01ec352d0579321dcb9a767af4f10a21a1175e28008dc1df91b72c72905d78e57181a315fde0d1b847a41131506d219d7fad497b46a0930ec3cf6b649af203fecca08a042bbfb6a7bfc2af3d5774a9172f5da422860830e69587addea8a4477270e3df29bc87d5869aca11fe41f5a8dd1c5526d56639208bc04cb34566704da90564e7ed266b66bf3c1e0a08884fae2b321e73bdab5697eeb000ec958dc3f924b29956f602e5e1eb548f17476a0fc77f1ea466ab10ddf555e1bb7fdc7b80f29c9b703b48f1b39ba17b1ea34a618dcb982ca54000a314d6d72f51207992fda93428bbcd506ad7c87136c8219691dcf11c87e94035d4875bfa9dc8456bf959993b12b7786385a026fb048f61b923f9477ddd450e2a9c27ccad36023657d5b1eef32b0739b4baeb240eae136d27adcf9b10995644a411ec02fb4920004d2f2cce2e5b3a670487de94098a239731bcec0784d381eca5935b4165a3e0b03bf77dfff63dbe0de27989d69bc9b62cd27614a813f83b64dc6e3aa4a423e1f2ded79fd85fa71f308fd98250c38424108c009bfbe561483e08d03e52013b0e6b686a8cb61238178e5c3fdae87d6b4f77a720663ca8e07f8f68a1973c3440f56ca33a39eb83faff876573d360971cf57c391ff7dabd853410fb8cc580f2ee7b537720fbbb55970c809570366f92099d655b5d3ed8878515f97fd68fd5baf91f9e4067ddea04c0b873ca519355f8fc1cc90b76644df0d357fa5068f4659a303be3fb0273625a8cd09089", 0x360, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(0x0, 0xd931d3864d39ddd7) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r2, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 02:33:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x400}}) 02:33:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40084504, 0x0) 02:33:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, 0x0) 02:33:11 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, "eb08911f5e5e483b0f24fbccd820def2a2c422", 0x3}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x83, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x1200000000000000, 0x0, 0x8020001) 02:33:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "ec18b3e7371938a0", "cc0d8b4e710b2127bbd338c9cf7e8d4b6a6718a5c5cefa72c02dfe89e2d2e6ba", "a2e4bf58", "a3fb081c026b44b5"}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0xa4ffffff, 0x4) 02:33:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0xa4ffffff, 0x4) [ 305.445026][T11622] loop2: detected capacity change from 270 to 0 02:33:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000000840)=""/4086, 0xff6}, {0x0}], 0x2, &(0x7f0000002900)=""/40, 0x28}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 02:33:12 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x101) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000009000/0x4000)=nil, 0x4000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x100) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, @in={0x2, 0xfff, @broadcast}, @ethernet={0x306}, 0xc0, 0x0, 0x0, 0x0, 0xb1e, &(0x7f00000002c0)='nr0\x00', 0x1, 0x80000001, 0xfffe}) removexattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x203, &(0x7f0000000200)) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x9, 0x38b, 0xffff, 0xfff, 0x3, 0x20, 0x4, 0x80000001, 0x2}}, 0x43) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) 02:33:12 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x2f2, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e"], 0x80) close(r2) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r2, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = creat(0x0, 0xd931d3864d39ddd7) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') syz_genetlink_get_family_id$nl80211(0x0) [ 305.926217][T11622] FAT-fs (loop2): bogus number of FAT sectors [ 305.959814][T11622] FAT-fs (loop2): Can't find a valid FAT filesystem [ 306.027702][T11647] loop4: detected capacity change from 270 to 0 [ 306.185089][T11646] loop5: detected capacity change from 270 to 0 02:33:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fchown(r1, 0xee00, 0xee01) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000240)) 02:33:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 02:33:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x401070cd, 0x0) [ 306.259400][T11647] FAT-fs (loop4): bogus number of FAT sectors [ 306.299284][T11647] FAT-fs (loop4): Can't find a valid FAT filesystem 02:33:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "ec18b3e7371938a0", "cc0d8b4e710b2127bbd338c9cf7e8d4b6a6718a5c5cefa72c02dfe89e2d2e6ba", "a2e4bf58", "a3fb081c026b44b5"}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="a2dc8d8ea84cc1d248c04d22544f2199", 0x10) 02:33:13 executing program 0: r0 = socket(0x40000000002, 0x3, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000300}, 0x10, 0x0}}], 0x1, 0x0) [ 306.416940][T11646] FAT-fs (loop5): bogus number of FAT sectors [ 306.444953][T11646] FAT-fs (loop5): Can't find a valid FAT filesystem 02:33:13 executing program 2: setuid(0xee01) r0 = getuid() ioprio_set$uid(0x3, r0, 0x0) 02:33:13 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@random="670b9d18b221", @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="25fc80f53ad9", @remote, @remote, @mcast1}}}}, 0x0) 02:33:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 02:33:13 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x2f2, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e"], 0x80) close(r2) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r2, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, 0x0, 0x300) 02:33:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:33:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, 0x0) 02:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 02:33:13 executing program 0: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000001540)={0x6a63, 0x2, 0x1, 0x0, 0x85, "eb08911f5e5e483b0f24fbccd820def2a2c422", 0x3}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x83, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) [ 307.086015][T11692] loop5: detected capacity change from 270 to 0 [ 307.300292][T11692] FAT-fs (loop5): bogus number of FAT sectors [ 307.349973][T11692] FAT-fs (loop5): Can't find a valid FAT filesystem 02:33:14 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "ec18b3e7371938a0", "cc0d8b4e710b2127bbd338c9cf7e8d4b6a6718a5c5cefa72c02dfe89e2d2e6ba", "a2e4bf58", "a3fb081c026b44b5"}, 0x38) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:14 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 02:33:14 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') setns(r0, 0x20000000) 02:33:14 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000180), 0x0) 02:33:14 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x2f2, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e"], 0x80) close(r2) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r2, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:14 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x123203) 02:33:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 02:33:14 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc40001e1) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) [ 307.875235][T11728] tmpfs: Unknown parameter 'defcontext' [ 307.968554][T11722] loop5: detected capacity change from 270 to 0 02:33:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:33:14 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000009000/0x4000)=nil, 0x4000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x100) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, @in={0x2, 0xfff, @broadcast}, @ethernet={0x306}, 0xc0, 0x0, 0x0, 0x0, 0xb1e, &(0x7f00000002c0)='nr0\x00', 0x1, 0x80000001, 0xfffe}) removexattr(0x0, &(0x7f0000000240)=@known='system.posix_acl_access\x00') fcntl$setstatus(r2, 0x4, 0x0) io_setup(0x0, &(0x7f0000000200)) creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) 02:33:14 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 02:33:14 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002600)=[{0x0}], 0x1, 0x0, 0x2}], 0x3, 0x0) [ 308.139320][T11722] FAT-fs (loop5): bogus number of FAT sectors [ 308.155269][T11722] FAT-fs (loop5): Can't find a valid FAT filesystem 02:33:16 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x2f2, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e"], 0x80) close(r2) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r2, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 02:33:16 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 02:33:16 executing program 1: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x426000) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000000c0)) sysfs$1(0x1, &(0x7f00000001c0)='.^\xc5') ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000008c0)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @subvolid=0x27}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 02:33:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000), 0x4) 02:33:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0xffffffff, 0x4) 02:33:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x74]}}], [{@uid_eq={'uid'}}]}) [ 309.622444][T11766] loop7: detected capacity change from 1036 to 0 [ 309.682149][T11761] loop5: detected capacity change from 270 to 0 [ 309.744892][T11761] FAT-fs (loop5): bogus number of FAT sectors [ 309.751669][T11761] FAT-fs (loop5): Can't find a valid FAT filesystem 02:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'vcan0\x00', @ifru_mtu}) 02:33:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0xffffffff, 0x4) 02:33:16 executing program 1: mlockall(0x3) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:33:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x74]}}], [{@uid_eq={'uid'}}]}) 02:33:16 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f]}}}}]}) 02:33:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 02:33:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@l2tp}) [ 310.207765][T11788] tmpfs: Bad value for 'mpol' [ 310.230395][T11788] tmpfs: Bad value for 'mpol' 02:33:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x4, 0x4) 02:33:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:33:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) 02:33:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x74]}}], [{@uid_eq={'uid'}}]}) 02:33:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x189000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:33:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x35d, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da"], 0x80) close(r1) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) [ 310.856396][T11812] loop3: detected capacity change from 270 to 0 [ 310.984975][T11812] FAT-fs (loop3): bogus number of FAT sectors [ 310.998085][T11812] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:17 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 02:33:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x74]}}], [{@uid_eq={'uid'}}]}) 02:33:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) 02:33:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x35d, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da"], 0x80) close(r1) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000)=0xffffffff, 0x4) 02:33:18 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f00000002c0)="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", 0x119, 0xe7}], 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) [ 311.403636][T11832] loop3: detected capacity change from 270 to 0 02:33:18 executing program 2: io_setup(0x5, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000280)=[{}], &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 02:33:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 02:33:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0xd090, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2", 0x0, 0x5}) 02:33:18 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@uid={'uid', 0x3d, 0xee01}}]}) futimesat(r0, 0x0, 0x0) 02:33:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) [ 311.677876][T11832] FAT-fs (loop3): bogus number of FAT sectors [ 311.701444][T11832] FAT-fs (loop3): Can't find a valid FAT filesystem [ 311.704112][T11849] loop1: detected capacity change from 1 to 0 02:33:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = creat(0x0, 0xd931d3864d39ddd7) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$nl80211(0x0) 02:33:18 executing program 0: setuid(0xee01) ioprio_set$uid(0x0, 0x0, 0x2004) 02:33:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0xd090, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2", 0x0, 0x5}) 02:33:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 311.912077][T11849] FAT-fs (loop1): bogus number of FAT sectors [ 311.934193][T11849] FAT-fs (loop1): Can't find a valid FAT filesystem 02:33:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="5692ea964dcf82b5fb3b3f3d98b4e5c301fbee222990d95c3bfedb600cbebbbaba0b97f3767b60c7c558521581d5b44b1a8f2f81aefc21ee8bb9268b4d258eb03d5702cd6be320a525976c04cb86ca80fc457d1dcf9c4728ccd95ee3b6ca03db68041b16a2f863c4d9bb358a97b842d920e217e69b7bd24c5d620467630ce56fe8822f92e57d9f77ba8bd978aebbccf612ab94575354a0dd8cf2cfdcbc7be0e3ffc7c283a2c713c0b9437c59cae8989fbf43d3cd574dff35d3d59a2e8afedfdb556f935bbc316e143be3acdadd51ed3db28524fef288e8d51fd04c0d13a4318a8a1bbfce9d017f01c50b6af357984442d8046ec47334375399494f68130ff34b7b25091b205eb42f16f9c90c2481a68de0c8f8bf8dfb7de56c5969203e949bedb3bd5450f9c30c0f60ae552f17d1ae327a3bffba1b08a5f456145b4c01ec352d0579321dcb9a767af4f10a21a1175e28008dc1df91b72c72905d78e57181a315fde0d1b847a41131506d219d7fad497b46a0930ec3cf6b649af203fecca08a042bbfb6a7bfc2af3d5774a9172f5da422860830e69587addea8a4477270e3df29bc87d5869aca11fe41f5a8dd1c5526d56639208bc04cb34566704da90564e7ed266b66bf3c1e0a08884fae2b321e73bdab5697eeb000ec958dc3f924b29956f602e5e1eb548f17476a0fc77f1ea466ab10ddf555e1bb7fdc7b80f29c9b703b48f1b39ba17b1ea34a618dcb982ca54000a314d6d72f51207992fda93428bbcd506ad7c87136c8219691dcf11c87e94035d4875bfa9dc8456bf959993b12b7786385a026fb048f61b923f9477ddd450e2a9c27ccad36023657d5b1eef32b0739b4baeb240eae136d27adcf9b10995644a411ec02fb4920004d2f2cce2e5b3a670487de94098a239731bcec0784d381eca5935b4165a3e0b03bf77dfff63dbe0de27989d69bc9b62cd27614a813f83b64dc6e3aa4a423e1f2ded79fd85fa71f308fd98250c38424108c009bfbe561483e08d03e52013b0e6b686a8cb61238178e5c3fdae87d6b4f77a720663ca8e07f8f68a1973c3440f56ca33a39eb83faff876573d360971cf57c391ff7dabd853410fb8cc580f2ee7b537720fbbb55970c809570366f92099d655b5d3ed8878515f97fd68fd5baf91f9e4067ddea04c0b873ca519355f8fc1cc90b76644df0d357fa5068f4659a303be3fb0273625a8c", 0x35d, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da"], 0x80) close(r1) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)) [ 312.011510][T11849] loop1: detected capacity change from 1 to 0 [ 312.041331][T11849] FAT-fs (loop1): bogus number of FAT sectors [ 312.047465][T11849] FAT-fs (loop1): Can't find a valid FAT filesystem 02:33:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) [ 312.139784][T11870] loop5: detected capacity change from 270 to 0 [ 312.170727][T11870] FAT-fs (loop5): bogus number of FAT sectors [ 312.176859][T11870] FAT-fs (loop5): Can't find a valid FAT filesystem 02:33:18 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0xd090, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2", 0x0, 0x5}) [ 312.305274][T11870] loop5: detected capacity change from 270 to 0 [ 312.367374][T11879] loop3: detected capacity change from 270 to 0 02:33:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0xd090, 0x0, 0x0, "bec0cede2828ec04bcd0563397de5a004fb7b2", 0x0, 0x5}) 02:33:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x18, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 02:33:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) 02:33:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8911, &(0x7f0000000100)={'syztnl2\x00', 0x0}) [ 312.577789][T11879] FAT-fs (loop3): bogus number of FAT sectors [ 312.585726][T11879] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000000)={'vcan0\x00', @ifru_mtu}) 02:33:19 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000001200), 0x4) 02:33:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x35d, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000900), 0x400) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000780)={0x2}, 0x52, 0xfffffffffffffffa) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da"], 0x80) close(r1) perf_event_open$cgroup(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x80000000000000, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0x80000, 0xffffffffffffffff, 0x4) syz_genetlink_get_family_id$batadv(0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 02:33:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 02:33:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000001c80), 0x4b}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) 02:33:19 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 313.195324][T11916] loop3: detected capacity change from 270 to 0 [ 313.337843][T11916] FAT-fs (loop3): bogus number of FAT sectors [ 313.345034][T11916] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:20 executing program 5: uname(&(0x7f0000000000)=""/113) 02:33:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], &(0x7f0000001f00)={0x77359400}, 0x0) io_submit(r1, 0x2, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:33:20 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000600)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f00000001c0), 0x0, 0x4}, {&(0x7f0000000240)="93", 0x1}], 0x10, &(0x7f0000000580)={[], [{@smackfshat={'smackfshat', 0x3d, 'eth\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'limits\x00'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'ib\x00'}}]}) 02:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) [ 313.847071][T11946] tmpfs: Unknown parameter 'smackfshat' 02:33:20 executing program 3: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x426000) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000000c0)) sysfs$1(0x1, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000008c0)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @subvolid=0x27}) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 313.901607][T11946] tmpfs: Unknown parameter 'smackfshat' 02:33:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], &(0x7f0000001f00)={0x77359400}, 0x0) io_submit(r1, 0x2, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:33:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 02:33:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:21 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x401870cc, 0x0) 02:33:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], &(0x7f0000001f00)={0x77359400}, 0x0) io_submit(r1, 0x2, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:33:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 02:33:21 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}], 0x3}], 0x3, 0x0) 02:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0xffffffff, 0x4) 02:33:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000003400)=[{}, {}], &(0x7f0000001f00)={0x77359400}, 0x0) io_submit(r1, 0x2, &(0x7f00000023c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:33:21 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000300)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) 02:33:21 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb703, 0x0) 02:33:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x2, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:33:21 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 315.315584][T11994] loop5: detected capacity change from 270 to 0 02:33:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x127f, 0x0) 02:33:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000180)=@req3={0xc000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 02:33:22 executing program 1: r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 02:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 02:33:22 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode={'mode', 0x3d, 0x8000000000000000}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x2f]}}}}]}) [ 315.966355][T12014] tmpfs: Bad value for 'mode' [ 316.003867][T12014] tmpfs: Bad value for 'mode' 02:33:22 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) getdents(r0, &(0x7f00000001c0)=""/225, 0xe1) 02:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 02:33:22 executing program 2: io_setup(0x40, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x1, 0x0, 0x1, r2}]) 02:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x118, 0x4) 02:33:22 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002600)=[{0x0}], 0x1}], 0x3, 0x0) 02:33:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 02:33:23 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f0000002940)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80084504, &(0x7f0000000000)) 02:33:23 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000001540)={0x6a63, 0x2, 0x1, 0x0, 0x85, "eb08911f5e5e483b0f24fbccd820def2a2c422", 0x3}) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x83, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) fallocate(r1, 0x0, 0x0, 0x8020001) 02:33:23 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 02:33:23 executing program 3: io_setup(0x4b7c, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 02:33:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000300)) 02:33:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0x8001) 02:33:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 02:33:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 02:33:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x5452, &(0x7f0000000000)) 02:33:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 02:33:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0x0, 0x0, 0x400}}) 02:33:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="5692ea964dcf82b5fb3b3f3d98b4e5c301fbee222990d95c3bfedb600cbebbbaba0b97f3767b60c7c558521581d5b44b1a8f2f81aefc21ee8bb9268b4d258eb03d5702cd6be320a525976c04cb86ca80fc457d1dcf9c4728ccd95ee3b6ca03db68041b16a2f863c4d9bb358a97b842d920e217e69b7bd24c5d620467630ce56fe8822f92e57d9f77ba8bd978aebbccf612ab94575354a0dd8cf2cfdcbc7be0e3ffc7c283a2c713c0b9437c59cae8989fbf43d3cd574dff35d3d59a2e8afedfdb556f935bbc316e143be3acdadd51ed3db28524fef288e8d51fd04c0d13a4318a8a1bbfce9d017f01c50b6af357984442d8046ec47334375399494f68130ff34b7b25091b205eb42f16f9c90c2481a68de0c8f8bf8dfb7de56c5969203e949bedb3bd5450f9c30c0f60ae552f17d1ae327a3bffba1b08a5f456145b4c01ec352d0579321dcb9a767af4f10a21a1175e28008dc1df91b72c72905d78e57181a315fde0d1b847a41131506d219d7fad497b46a0930ec3cf6b649af203fecca08a042bbfb6a7bfc2af3d5774a9172f5da422860830e69587addea8a4477270e3df29bc87d5869aca11fe41f5a8dd1c5526d56639208bc04cb34566704da90564e7ed266b66bf3c1e0a08884fae2b321e73bdab5697eeb000ec958dc3f924b29956f602e5e1eb548f17476a0fc77f1ea466ab10ddf555e1bb7fdc7b80f29c9b703b48f1b39ba17b1ea34a618dcb982ca54000a314d6d72f51207992fda93428bbcd506ad7c87136c8219691dcf11c87e94035d4875bfa9dc8456bf959993b12b7786385a026fb048f61b923f9477ddd450e2a9c27ccad36023657d5b1eef32b0739b4baeb240eae136d27adcf9b10995644a411ec02fb4920004d2f2cce2e5b3a670487de94098a239731bcec0784d381eca5935b4165a3e0b03bf77dfff63dbe0de27989d69bc9b62cd27614a813f83b64dc6e3aa4a423e1f2ded79fd85fa71f308fd98250c38424108c009bfbe561483e08d03e52013b0e6b686a8cb61238178e5c3fdae8", 0x2e3, 0xe7}], 0x0, &(0x7f0000000200)={[{@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020800a7e4555a763c15ccda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e"], 0x80) perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x8, 0x9, 0x7, 0x0, 0x0, 0x5200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xb85, 0x2, @perf_config_ext={0x0, 0x5}, 0x8, 0x0, 0x1, 0x4, 0x2, 0x0, 0x2}, r1, 0x80000, 0xffffffffffffffff, 0x0) 02:33:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001400ff3a0000000000000000ac1414aa000000000000000000000000ac1e000100"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002"], 0x64}}, 0x0) 02:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@l2tp}) 02:33:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 02:33:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0x0, 0x0, 0x400}}) [ 317.477270][T12068] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.495076][T12069] loop4: detected capacity change from 270 to 0 [ 317.511623][T12069] FAT-fs (loop4): bogus number of FAT sectors 02:33:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)) [ 317.511666][T12069] FAT-fs (loop4): Can't find a valid FAT filesystem [ 317.574920][T12069] loop4: detected capacity change from 270 to 0 [ 317.577077][T12069] FAT-fs (loop4): bogus number of FAT sectors [ 317.577092][T12069] FAT-fs (loop4): Can't find a valid FAT filesystem 02:33:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) 02:33:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 02:33:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)) 02:33:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xa4ffffff, 0x4) 02:33:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/86, 0x56}}], 0x1, 0x40, 0x0) 02:33:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 02:33:24 executing program 2: getitimer(0xf98d3d333f203cd2, &(0x7f0000000000)) 02:33:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0x0, 0x0, 0x400}}) 02:33:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)) 02:33:24 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x401070ca, 0x0) 02:33:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 02:33:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40104593, &(0x7f0000000000)) 02:33:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 02:33:25 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4d00, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) io_submit(r2, 0x170, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 02:33:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0xff00, 0x4) 02:33:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='(\x00', &(0x7f0000000100)='[./\x00'], 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 02:33:25 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RWRITE(r0, &(0x7f0000000140)={0xb}, 0xfffffe65) 02:33:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x3, {0x3, 0x0, 0x0, 0x400}}) 02:33:25 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'permprofile ', ',[\xe9@##.#]\xc3-!)\\][\x00'}, 0x1d) [ 318.730336][ T36] audit: type=1804 audit(1607481205.369:2): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir394553899/syzkaller.lp9Jp0/104/bus" dev="sda1" ino=16044 res=1 errno=0 02:33:25 executing program 4: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x200000) mq_getsetattr(r0, &(0x7f00000000c0)={0x800, 0x0, 0x4}, 0x0) [ 318.779926][ T36] audit: type=1800 audit(1607481205.419:3): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16044 res=0 errno=0 02:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0x20c, 0x1e8, 0x27c, 0x27c, 0x0, 0x418, 0x35c, 0x35c, 0x35c, 0x418, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c4, 0x1e8, 0x0, {}, [@common=@inet=@policy={{0x154, 'policy\x00'}, {[{@ipv6=@mcast2, [], @ipv6=@dev}, {@ipv6=@private2, [], @ipv6=@local}, {@ipv6=@remote, [], @ipv4=@loopback}, {@ipv6=@mcast2, [], @ipv6=@private2}], 0x1e}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'team_slave_1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x44c) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff38) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x119403, 0x0) 02:33:25 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rmdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 318.783950][ T36] audit: type=1804 audit(1607481205.419:4): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir394553899/syzkaller.lp9Jp0/104/bus" dev="sda1" ino=16044 res=1 errno=0 02:33:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) [ 318.824736][ T36] audit: type=1800 audit(1607481205.459:5): pid=12124 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16044 res=0 errno=0 02:33:25 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 318.826824][ T36] audit: type=1804 audit(1607481205.459:6): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir394553899/syzkaller.lp9Jp0/104/bus" dev="sda1" ino=16044 res=1 errno=0 02:33:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) [ 318.836632][ T36] audit: type=1804 audit(1607481205.469:7): pid=12121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir394553899/syzkaller.lp9Jp0/104/bus" dev="sda1" ino=16044 res=1 errno=0 02:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) [ 318.886298][ T36] audit: type=1400 audit(1607481205.519:8): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2C5BE94023232E235DC32D21295C5D5B pid=12126 comm="syz-executor.1" 02:33:26 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/216, 0xd8}], 0x1}}], 0x1, 0x10000, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:33:26 executing program 2: openat$pidfd(0xffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x410001, 0x0) 02:33:26 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) 02:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) 02:33:26 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x14f042, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f00000002c0)='m', 0x1}]) 02:33:26 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'team_slave_0\x00', @ifru_data=0x0}) 02:33:26 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0x0, 0x100, 0x1c8, 0x1c8, 0x0, 0x258, 0x290, 0x290, 0x290, 0x258, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'erspan0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xfffffffffffffdd5) 02:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) 02:33:26 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 02:33:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_hwaddr=@multicast}) 02:33:26 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 02:33:26 executing program 1: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 02:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) 02:33:26 executing program 0: socketpair(0x0, 0xbb76247f5c6247d5, 0x0, 0x0) 02:33:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:33:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 02:33:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x14c, 0xffffffff, 0xffffffff, 0x14c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 02:33:27 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff013c}, 0x8) 02:33:27 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file1\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x81808, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 02:33:27 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 02:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_hwaddr=@multicast}) 02:33:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 02:33:27 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000005c0)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 02:33:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 02:33:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 02:33:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 02:33:27 executing program 3: pselect6(0x3d, &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 02:33:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, 0x0}}], 0x1, 0x10000, &(0x7f0000000380)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:33:28 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:33:28 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 02:33:28 executing program 2: pipe(&(0x7f0000000100)) socket(0x2, 0x80002, 0x0) pipe(&(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 02:33:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) io_setup(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000004600)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0x190, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', '\x00', {}, {}, 0x6, 0x0, 0x1}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'netpci0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:33:28 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'team_slave_0\x00', @ifru_data=0x0}) [ 321.636504][T12236] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 02:33:28 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 02:33:28 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:33:28 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, 0x4a0}}) 02:33:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'macvlan1\x00', @ifru_data=0x0}) 02:33:28 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000021c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:33:28 executing program 4: clock_nanosleep(0xb0b988863fd86f65, 0x0, 0x0, 0x0) 02:33:28 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000005c0)='/proc/key-users\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x0) 02:33:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 02:33:28 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3938700}, &(0x7f0000000b40)={&(0x7f0000000b00), 0x8}) 02:33:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x400000001a5) 02:33:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:33:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 02:33:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:33:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="1f", 0x1}, {0x0}], 0x2}, 0x0) 02:33:29 executing program 5: sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 02:33:29 executing program 1: setfsgid(0xee00) 02:33:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 322.654664][T12278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:33:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffff0000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x3, 'veth0_to_bond\x00', {}, 0x81}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1ab0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 02:33:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "de1a68744f45ccd8", "0a3a590ef348f700000000d7adff00"}) 02:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x25, &(0x7f0000000000)={@private1}, 0x14) [ 322.786240][T12285] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 02:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000000)=""/4, 0x31852a384220a633) 02:33:29 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') 02:33:29 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 322.974314][T12294] TCP: TCP_TX_DELAY enabled 02:33:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "de1a68744f45ccd8", "0a3a590ef348f700000000d7adff00"}) 02:33:29 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 323.156264][T12299] dns_resolver: Unsupported server list version (0) 02:33:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 323.170032][T12299] dns_resolver: Unsupported server list version (0) 02:33:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 02:33:29 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x2, 0x0) 02:33:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "de1a68744f45ccd8", "0a3a590ef348f700000000d7adff00"}) [ 323.453414][T12309] hfsplus: invalid gid specified [ 323.453503][T12309] hfsplus: unable to parse mount options 02:33:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffff0000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x3, 'veth0_to_bond\x00', {}, 0x81}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1ab0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 02:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:33:30 executing program 0: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 02:33:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000018c0)={&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 02:33:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)) 02:33:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "de1a68744f45ccd8", "0a3a590ef348f700000000d7adff00"}) 02:33:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 02:33:30 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x181042) 02:33:30 executing program 4: pselect6(0x40, &(0x7f0000000a00), &(0x7f0000000a40)={0x7}, 0x0, 0x0, 0x0) 02:33:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000005c0), 0x10) 02:33:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffff0000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x3, 'veth0_to_bond\x00', {}, 0x81}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1ab0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 02:33:31 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) 02:33:31 executing program 4: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x6d529db8bfeec48d) 02:33:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="d7f41c1a71d3c9ee49436bdb50", 0xd, 0x200}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 02:33:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000200)="bd", 0x1}, {&(0x7f0000000240)="03", 0x1}, {&(0x7f0000000340)="ba", 0x1}], 0x0, 0x0) 02:33:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@allocspi={0x2b8, 0x16, 0x21, 0x0, 0x0, {{{@in6=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@multicast1, 0x0, 0x6c}, @in6=@ipv4}, 0x0, 0x5}, [@lifetime_val={0x24, 0x9, {0x1ff, 0x3, 0x2, 0x7}}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd29, 0x70bd26, 0x70bd25, 0x70bd2a, 0x8, [0x3, 0xa2a3b67, 0x8000, 0x3f, 0x1000]}}, @migrate={0x134, 0x11, [{@in=@remote, @in=@remote, @in6=@dev={0xfe, 0x80, [], 0xe}, @in=@empty, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x2}, {@in6=@private1, @in=@private=0xa010102, @in6=@mcast1, @in6=@empty, 0x6c, 0x0, 0x0, 0x0, 0x2, 0xa}, {@in6=@private1, @in=@remote, @in6=@local, @in=@local, 0x32, 0x0, 0x0, 0x3503, 0x2, 0x2}, {@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1f}, @in6=@private0, @in6=@remote, 0x3c, 0x2, 0x0, 0x3502, 0x2, 0xa}]}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd26, 0x70bd2c, 0x70bd25, 0x70bd2c, 0x200, [0x4, 0x5, 0x3]}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8}, @proto={0x5, 0x19, 0x32}]}, 0x2b8}, 0x1, 0x0, 0x0, 0xe4d4b1cafaacc937}, 0x4000) 02:33:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, 0x0) [ 324.608354][T12357] loop3: detected capacity change from 264192 to 0 02:33:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="d7f41c1a71d3c9ee49436bdb50", 0xd, 0x200}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 02:33:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4820a320}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 02:33:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffff0000) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x3, 'veth0_to_bond\x00', {}, 0x81}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1ab0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 02:33:31 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x460000) 02:33:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 02:33:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) syz_genetlink_get_family_id$wireguard(0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="66786c7465720000000000000b0000000000000000000000000000000000000005000000200000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000b5459fad331bf828de0b0414090000000000000000000000000000000000000000000000000000000000520d001fe156dff6282d2030837fda051b77e7bccd953947a5fa16d0d1599fbd530de14428952df9d097c553a41e41b61d2f380011870fa6fe907edf7744923f369b81cd3405d048b4f7962b69df244b8aa7c03b351d6feaf66355d38d1dbd8f77f8f0be2ec0f0279c35250ffc692a451d6fb31aa8866385994b51c2e0336b3711ffa282b34410c73161aa309f1759a1459f3125702d6af98d00000000000000003ff14a40e6387b0fd912f482d08a72c3401d485dac2228ca84292fb052c88deb6dcd3cec58620c3575b9c1e2e1d12ee3f92c9bf0f6c6315926c2c94afbbd81d9419b941f8b8f1850"], 0x74) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x82, 0x20) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140)=0x62, 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xd4afb9e, 0x0) sync() umount2(0x0, 0x0) dup(0xffffffffffffffff) sysfs$2(0x2, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:33:31 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 325.091427][T12381] loop3: detected capacity change from 264192 to 0 02:33:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:33:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:33:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0xe}}) 02:33:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="d7f41c1a71d3c9ee49436bdb50", 0xd, 0x200}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 02:33:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 02:33:32 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0xa10015, &(0x7f00000009c0)=ANY=[]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 02:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1e, 0x4) [ 325.622045][T12399] loop3: detected capacity change from 264192 to 0 [ 325.763459][T12406] loop4: detected capacity change from 264192 to 0 02:33:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:32 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/pid\x00') 02:33:32 executing program 0: io_setup(0x3, &(0x7f0000000140)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 02:33:32 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="d7f41c1a71d3c9ee49436bdb50", 0xd, 0x200}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 02:33:32 executing program 2: pselect6(0x40, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3938700}, 0x0) 02:33:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x3000008, &(0x7f00000001c0)={[{@utf8no='utf8=0'}]}) 02:33:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 02:33:32 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x407fffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000003c0)="d7f41c1a71", 0x5, 0x200}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 326.131970][T12425] loop3: detected capacity change from 264192 to 0 02:33:32 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0xc020660b, 0x0) 02:33:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000018c0)={&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 02:33:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x28, &(0x7f0000000140)="d3e1d75be1f46cbff6b1f792f925241d5b17da4889e7cf112517d415f75246090f6a8dc56b3b2ae6"}) 02:33:33 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 326.433803][T12435] loop1: detected capacity change from 264192 to 0 [ 326.439499][T12434] FAT-fs (loop4): bogus number of reserved sectors 02:33:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000100)) [ 326.507244][T12434] FAT-fs (loop4): Can't find a valid FAT filesystem [ 326.560507][T12434] FAT-fs (loop4): bogus number of reserved sectors [ 326.560523][T12434] FAT-fs (loop4): Can't find a valid FAT filesystem 02:33:33 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 02:33:33 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000000840)='3', 0x1}, {&(0x7f00000008c0)="1b", 0x1, 0x387e}], 0x0, 0x0) 02:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000026c0)) 02:33:33 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 02:33:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 02:33:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@unhide='unhide'}, {@gid={'gid', 0x3d, 0xee01}}], [{@smackfsdef={'smackfsdef', 0x3d, '\x81'}}]}) [ 326.863707][T12463] loop2: detected capacity change from 56 to 0 02:33:33 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 326.935635][T12463] loop2: detected capacity change from 56 to 0 02:33:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 02:33:33 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x82, 0x0) 02:33:33 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000140)="ae", 0x1}, {&(0x7f0000000080)='6', 0x1, 0xffffffff80000000}], 0x0, 0x0) 02:33:33 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:33:33 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "fa91fd63843e4fa82a548f3a7def7533ea5f6a3f783d29eba7d4c6acf3a8656d4e47ddb12bcca7df395f1e62a4ca4acff9814a7f51ccd158f4fea0bb"}, 0x45, 0x0) 02:33:33 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r0, 0xee01) 02:33:34 executing program 2: ioprio_set$pid(0x2, 0x0, 0x2007) 02:33:34 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001ac0)=[{&(0x7f0000000840)='3', 0x1}, {&(0x7f00000008c0)="1b", 0x1, 0x387e}, {&(0x7f00000009c0)="4d9403f665ee5d604e53604d2a7f002aaafa43d064d57bb11d79d792d930c632af35233ad5977e74c1219fa3f20fde4bb3026b60b514294e15b83ce24e36f6a67093acff503e66294302ce5f781fb87f2e25b77c9ed8141f0f1d39f578dc5a33ea5a50c36076af10d583298f81e6d951c654bf2c72e4632d02e0fad4e6edc5af61aeb50bbaf52df4d81fbfe2a3b5015181e05937e7d8f4d96ffa0f678abb9aff8133c0ca010e39cc2af309049d7fd43e736b48184ac7f1ed23b8f277369d2914f84525cc509282f99f2967ba3d8652191296707c8440580494875d2090ec7fd436e69598f65440f757ca1c56c6b7096a292a690b7f0aea5cf580c61b953f7d1761d7e716f507cfaa1992abc4545e27b3cd7b95be5c9ffb76a736153b0c155c92b537193dab231fcdd152bad574882e9f4c56956330184cc587264b9c30b16f9d5e893d0f2f5753bc0966c3fbce6693543c320a753edb90c12abe5899add047835fe7bd096a352fa42b6645479593e1708d4a5ca5e837c80098d6aa2de2cd4f1fe8d93684fdb89ba2a76dbd675b4d08f712ceaf7a9c26bab2e786cd3ffab1fbec1d36b6a038915587a67f1446d8a2bb007f68c5dd107c92712291b62127936023a87d704eb34685408efad6e32808071ddb75ae748373fd6075685873229471cf7355bd4b891d898d0b3f9007edae6648374fbd9e4ae9c7b395f3e315116cf60c57441b9ca6a914e32e42bda3235cd873f3d1ee947b0afd1c35fbb04ef53f7443a394acb4cb31649124426046170f78bd7a1840efcb3cc56abf7a1f0b76ee832321f745f2aa431d8e1f87b8338336727788d908b20b66bc41203769bd350c00e1e93f296f639c3bdf158a0b8219adfbf17da2b821dfe6e74d1d02f81e775cc691a5b085313d67ac8a2137799c3dc0180221543aec982706b15ae34f0b9d51f4798bbfcdffb8034ffdb5b6e5465fb2302912d5b355784db064a5e0748c2232d5a65acf2b2554c08d68f54b20380800e4267767a9e3321673882188cebdd0edb768cb90816969b068d67f344afb2923e6f2afcc8da5237df6f8881aa71bc287ade87bf81abfad84b6f1a79ff78195e5ab69789f5d65649897379b21baf3414d71d1b8199e3e27fe039d459cb6edd4485886da131031f52336f8198163f13297e3afa310b037430c331d35dcd0e6c28059ad4e8a02c5fd95a0120ee6a34d72014ed44e70effdb9da10d6d4ccfbbd1c5cc0cd5d7efd860e5f12e2152bc617977640b02996df6344feb3b89fd8d86ca7a6fb12e73b14b54a8a2c34b06dd4aa4eac5d778c5f636a43ece310171ede1e7231a630ac95340cdb49c479bc0d4f9317a6359010cfde1d8ba7f1dccaeb27092004a263f1b775135d1dc0253f9f790305571fcdffaeeca69bceb91bf5def0290ad9e5ca377a0b1e8f2462505c4c7445ad24100429666cc63679059d789c617fbd7e882c5041d62a3b40f5d8835dc11e14f50953e6e9ed11acead925317204e2fc496a4d46678e22b2245e78059d10d9824517ccdb975e9a4e7eb14138aa88509f99df1afe61affa210bc0c91119f2e153b88cb1f26927a96f1278ce55cc89c7aa4b7441a63d046b07b7f646d2841af1fd91a063620933c8b772f136257671dd271033bbc86986ab9f0a697232bfe34f5b2bc91c092d2ebff967184bbb68a057e1c023e65094126ed0002e044781dc142b73128f6fd50498a81628da04c79068401297b232c9f0bd0372f50fdec30a9f65e696481476e8b37b09a7e25db93cb6c41e5941213a9b85cda27f14fe45ea8e7bff537089057ac322df2218064192d3f7dd4d22d9dcbbe413e7ddaa7dec2984b29324e3fc7c672aeac8a9eb24a496c91ff91b81bb8fcc20272072faaeff2fd4d0b3b236dec8d1f8d21bfaddad50993afd6838c798693d82174477395bdfc54bd84c815b1219205d7ed7fd6768089a87c7fe21055050cf8b41064914f00fbfcb141b1c2d5b447c2b690b543be28971ef3956177a76733a28eced6b0ab88868a3750abfd7cb79a1c9b8d3289e4f03a5a6cfb5d817a70cf32c54997927325eb613592f9472564092cb49e1d703d0433ef971eb416f0e6d5c12f7bbf93e05cadf27df81c2c049122c35bcb72b94e8b72fb14561f87e83282c333ea73d574f31638a632296e6a185a4de72b0b39732dd635dbf212fff05be11550de659de2556d5a97a2d6d5ef1b8fa468c05c3a895a5f6498855f7169a7290c447abeee98a9da79c203fc61b30", 0x641}], 0x0, 0x0) 02:33:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)) 02:33:34 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dri/renderD128\x00', 0x0, 0x0) 02:33:34 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@shortname_win95='shortname=win95'}, {@fat=@debug='debug'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}]}) 02:33:34 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)='2', 0x1}, {&(0x7f0000000200)="7030378444e39ffd87603335b806ecbc408c3f6c1309e8dc9c4e2c85b1afff0a54f90d530e56ca4de52e7e84b0b46ff70fd79dd3bf4e56f3bec0c6891ac0e67380c176e25cb3d52e57ccb8e8bc100b26e6c5d708f50628fb183bb01891f56c298f", 0x61, 0x5}, {0x0, 0x0, 0x4}], 0x12000, &(0x7f00000003c0)={[{@rodir='rodir'}, {@rodir='rodir'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}, {@fat=@debug='debug'}, {@uni_xlateno='uni_xlate=0'}, {@utf8='utf8=1'}], [{@obj_type={'obj_type', 0x3d, '-*,('}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@euid_eq={'euid'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x3}}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 02:33:34 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') 02:33:34 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x0, 0x0) 02:33:34 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x40) 02:33:34 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) 02:33:34 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001ac0)=[{&(0x7f0000000840)="332e00ba66390c1847e8c1dabeeadc", 0xf, 0x401}, {&(0x7f00000008c0)="1b32636d00c5916cc585f3adad80170e45eaccb5d54700a97c93cd0f1937711700657fe6911d457a83375667c318", 0x2e, 0x387e}, {&(0x7f0000000940)="02", 0x1}], 0x0, &(0x7f0000001b80)={[{@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}], [{@obj_role={'obj_role', 0x3d, 'udp\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}]}) [ 327.790780][T12516] FAT-fs (loop3): bogus number of reserved sectors [ 327.790797][T12516] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d00)={0x1, &(0x7f0000002cc0)=[{}]}) 02:33:34 executing program 4: syz_mount_image$vfat(&(0x7f00000007c0)='vfat\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x1250028, &(0x7f0000001b80)) [ 327.893571][T12516] FAT-fs (loop3): bogus number of reserved sectors [ 327.893588][T12516] FAT-fs (loop3): Can't find a valid FAT filesystem 02:33:34 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20c2, 0x0) 02:33:34 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0, 0x0) 02:33:34 executing program 2: mount$fuseblk(0x0, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 328.130208][T12543] loop5: detected capacity change from 56 to 0 02:33:34 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}]}, 0x34, 0x0) 02:33:34 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x21594919ff25cf28) 02:33:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:33:35 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000002780)='/dev/loop0\x00', &(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)='fuseblk\x00', 0x0, &(0x7f0000002840)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 328.271316][T12543] loop5: detected capacity change from 56 to 0 02:33:35 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000440)='/dev/loop0\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1084, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 02:33:35 executing program 2: chmod(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) 02:33:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) 02:33:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000002b40)) 02:33:35 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') 02:33:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaa90c, &(0x7f0000000340)=[{&(0x7f0000000080)="7c9f22ff9f542c98b1c6b1804d2c1874c69ab5bb9952ac41dc65ccb2e5846adedb0e0a2458d7102f13a055c9b9e4b3c5e780f2f85dfe64915c0342aba9becc925d", 0x41, 0xffffffffffffff00}, {&(0x7f0000000140)="e55ff6a5b9affcbd4453492e10084f21dc2ec7ae8abe15cd6ae7bd050e9dabeaf018472051c766555b513ecbadbc5852a32156d526c9483577fb8b20d0e9828859b5c7939acc7c66c9b7f9d62c1f15ea1d52690d4607ccb8b13cf7b04cb5ebcac8d969ecdd1b6efb40c9c8c21b11f3814a0cd3e85a38bb96bd58223f5d98ddf1f4dd137b649d2b55be702942f45346c13614e5dee42fbcc738c5d11c893c82383d7426ef670a387249e19d57dabd6ebd", 0xb0, 0xd9a2}, {&(0x7f0000000200)="d58140", 0x3, 0x1ff}, {&(0x7f0000000240)="fab42f1c4573879b22dd5f45eb828eddf5b1dc489f5f60a1660c0d24dffc6cfcded5e28cba32289dab8f47efc724cf4b557ff8c6541790cba4d0b5d3c990ce2fc6b403718b445c1e4de341c492f94a08567e55fbf220d937c9a70fdd12930776be66135c3b390b1135f1b7022624b55a458f6730c947b2a8a889b37af71796d0b026c644cbff9a9423a863c1660de73b1f8b98a884848477e20a2c2cd924f547396d81b7cea012877cc67a389ee8d56daa1e639407053a12e21b4c8574393a831b22136a6eb46a92ab9d8648db581ff7249e4917613cf2e2953735a0bf0a6c9bcce56d3f3ad6b2c485db593d35ba83bbc35e", 0xf2, 0x48b}], 0x104040, &(0x7f00000003c0)={[{@shortname_lower='shortname=lower'}, {@rodir='rodir'}, {@utf8no='utf8=0'}, {@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@nonumtail='nnonumtail=1'}, {@shortname_lower='shortname=lower'}, {@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 02:33:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001980)={[{@numtail='nonumtail=0'}]}) 02:33:35 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)='2', 0x1}], 0x0, &(0x7f00000003c0)) 02:33:35 executing program 1: chmod(&(0x7f0000000180)='./file0\x00', 0x0) 02:33:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x2) lstat(0x0, &(0x7f0000000540)) 02:33:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000940)={&(0x7f0000000840), 0xc, &(0x7f0000000900)={0x0}}, 0x0) [ 328.905928][T12583] FAT-fs (loop2): bogus number of reserved sectors [ 328.906067][T12583] FAT-fs (loop2): Can't find a valid FAT filesystem [ 328.956667][T12583] FAT-fs (loop2): bogus number of reserved sectors [ 328.956684][T12583] FAT-fs (loop2): Can't find a valid FAT filesystem 02:33:35 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffcb3, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '$,7)%[&\x00'}, 0x0, 0x0, 0x0) 02:33:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 02:33:35 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f00000008c0)="1b", 0x1, 0x387e}], 0x0, 0x0) 02:33:35 executing program 3: add_key$fscrypt_v1(&(0x7f0000001180)='logon\x00', 0x0, &(0x7f0000001200)={0x0, "068f9a3834c3ef1f58586a798d3379fc7dbd793e037bbfa5ece8edb1f1af0462736fe517533dcf235ce85f01607108276b7bc9fbe29f2822a1dd1220432e094e"}, 0x48, 0xfffffffffffffffd) 02:33:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000000080)='6', 0x1, 0xffffffff80000000}], 0x0, &(0x7f00000012c0)) 02:33:35 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000002a00)='./file0\x00', 0x0, 0x0, 0x0, 0x9b69482fad8e01f4) [ 329.307192][T12611] loop2: detected capacity change from 56 to 0 [ 329.390917][T12615] loop4: detected capacity change from 81920 to 0 [ 329.470496][T12615] loop4: detected capacity change from 81920 to 0 02:33:36 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2c}}, 0x0) 02:33:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x46, &(0x7f0000001980)={[{@numtail='nonumtail=0'}]}) 02:33:36 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}, {@utf8='utf8=1'}]}) 02:33:36 executing program 2: pipe2$9p(0x0, 0x88000) 02:33:36 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:33:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 02:33:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 02:33:36 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(0x0) [ 329.841757][T12639] FAT-fs (loop1): bogus number of reserved sectors [ 329.841774][T12639] FAT-fs (loop1): Can't find a valid FAT filesystem 02:33:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$tcp_congestion(r2, 0x0, 0x0) [ 329.944138][T12637] ISOFS: Unable to identify CD-ROM format. [ 329.970617][T12639] FAT-fs (loop1): bogus number of reserved sectors 02:33:36 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x80001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 329.970632][T12639] FAT-fs (loop1): Can't find a valid FAT filesystem 02:33:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, 0xf806}) 02:33:36 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:33:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, 0x0, 0x0) [ 330.226536][T12637] ISOFS: Unable to identify CD-ROM format. 02:33:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:37 executing program 2: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) 02:33:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x800) 02:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0xa4}}, 0x40000) 02:33:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x8c}}, 0x0) tkill(r2, 0x401004000000016) 02:33:37 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 02:33:37 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) 02:33:37 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 02:33:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 02:33:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:33:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48004) 02:33:37 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 02:33:37 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:33:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) 02:33:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x20004080) 02:33:37 executing program 1: timer_create(0x2, &(0x7f0000000080)={0x0, 0x31}, &(0x7f00000000c0)) 02:33:38 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:33:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xcc}}, 0x0) 02:33:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 02:33:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:33:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000002c0)="1b", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/18, 0x12, 0x0, 0x0, 0x0) 02:33:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4040004) 02:33:38 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, 0x0, 0x0) 02:33:38 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 02:33:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) write$tcp_congestion(r2, 0x0, 0x0) 02:33:38 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 02:33:38 executing program 5: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 02:33:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000042) 02:33:38 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 02:33:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2000800) 02:33:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 02:33:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) 02:33:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 02:33:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 02:33:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:33:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 02:33:41 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 02:33:41 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000804) 02:33:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:33:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 02:33:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf0}}, 0x0) 02:33:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 02:33:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:33:42 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff}) 02:33:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:33:42 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:33:42 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 02:33:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:33:42 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 02:33:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x0) 02:33:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @phonet, @xdp, 0xf805}) 02:33:42 executing program 4: sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, 0x0, 0x0) 02:33:42 executing program 1: link(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') 02:33:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}}, 0x0) 02:33:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x800) 02:33:42 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 02:33:42 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:33:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000ac0)=""/215) 02:33:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 02:33:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0), 0x0, 0x40010162, 0x0, 0x0) 02:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40) 02:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) 02:33:43 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:33:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 02:33:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 02:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000004) 02:33:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000002c0)="1b", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/18, 0x12, 0x0, 0x0, 0xffffffffffffffd2) 02:33:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 02:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x880) 02:33:43 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:33:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:33:44 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 02:33:44 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 02:33:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4000000) 02:33:44 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:33:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 02:33:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8001) 02:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffe54}}, 0x0) 02:33:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 02:33:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:33:44 executing program 5: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 02:33:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:33:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:33:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 02:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x800d4) 02:33:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000240)) 02:33:44 executing program 5: socket(0xa, 0x3, 0x3) 02:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44) 02:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x0) 02:33:45 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 02:33:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvfrom$unix(r2, 0x0, 0x5c, 0x40010020, 0x0, 0x0) 02:33:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:33:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 02:33:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 02:33:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000002c0)="1b", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/5, 0x5, 0x40012140, 0x0, 0x0) 02:33:45 executing program 5: pipe2$9p(&(0x7f0000000040), 0x4800) 02:33:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:33:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 02:33:45 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 02:33:45 executing program 1: r0 = getgid() r1 = getegid() setregid(r1, r0) 02:33:45 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:33:45 executing program 5: setrlimit(0xb, &(0x7f0000000040)) timer_create(0x0, 0x0, 0x0) 02:33:46 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 02:33:46 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 02:33:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 02:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth1_to_batadv\x00'}) 02:33:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d4) 02:33:46 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:33:46 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 02:33:46 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:33:46 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200080, 0x0) 02:33:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:33:47 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 02:33:47 executing program 1: timer_create(0x8, 0x0, &(0x7f0000000300)) 02:33:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 02:33:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, 0x0, 0x0) 02:33:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:33:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:33:48 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 02:33:48 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 02:33:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4820a320}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 02:33:48 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x40084) 02:33:48 executing program 2: msgget$private(0x0, 0x50) 02:33:48 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 02:33:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) 02:33:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000002c0)="1b", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/18, 0x12, 0x12000, 0x0, 0x0) 02:33:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 02:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40048c0) 02:33:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x40) 02:33:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:33:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 02:33:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 02:33:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$unix(r0, 0x0, 0xffffffae, 0x40, 0x0, 0xfffffffffffffd17) 02:33:48 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 02:33:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:33:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40004) 02:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4000000) 02:33:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x5450, 0x0) r2 = dup3(r0, r1, 0x0) getrandom(&(0x7f0000001700)=""/4066, 0xfe2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) 02:33:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) 02:33:49 executing program 0: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x0) 02:33:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 02:33:49 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:33:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$unix(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 02:33:49 executing program 2: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) 02:33:49 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:33:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000850) 02:33:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300), 0x4) 02:33:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:33:50 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x88}}, 0x0) 02:33:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x884) 02:33:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:33:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 02:33:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) 02:33:50 executing program 5: msgget(0x0, 0x230) 02:33:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00'}) 02:33:50 executing program 0: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x1, r1, 0x0) 02:33:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf8}}, 0x0) 02:33:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4000014) 02:33:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect$packet(r0, 0x0, 0x0) 02:33:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x40}}, 0x24000010) 02:33:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$netlink(r2, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 02:33:50 executing program 4: syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)) 02:33:50 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:33:50 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 02:33:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x25}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, 0x0) 02:33:50 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:33:50 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 02:33:51 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000002640), 0x18) 02:33:51 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000002640), 0x18) [ 344.608752][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 344.638567][ T9822] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:33:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}) [ 344.668580][T11034] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 344.668708][T11035] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:33:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) [ 344.798700][ T5] usb 2-1: device descriptor read/64, error 18 [ 344.848854][ T9822] usb 6-1: device descriptor read/64, error 18 [ 344.868765][T11035] usb 1-1: device descriptor read/64, error 18 [ 344.868843][T11034] usb 4-1: device descriptor read/64, error 18 02:33:51 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 02:33:51 executing program 2: exit(0x0) r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 02:33:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 345.068868][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 345.118915][ T9822] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 345.139034][T11035] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 345.139156][T11034] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 345.258793][ T5] usb 2-1: device descriptor read/64, error 18 [ 345.318541][ T9822] usb 6-1: device descriptor read/64, error 18 [ 345.338825][T11035] usb 1-1: device descriptor read/64, error 18 [ 345.338888][T11034] usb 4-1: device descriptor read/64, error 18 [ 345.378817][ T5] usb usb2-port1: attempt power cycle [ 345.438727][ T9822] usb usb6-port1: attempt power cycle [ 345.459033][T11035] usb usb1-port1: attempt power cycle [ 345.488728][T11034] usb usb4-port1: attempt power cycle [ 346.089024][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 346.151986][ T9822] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 346.179441][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 346.188779][T11035] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 346.238738][T11034] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 346.238753][ T9822] usb 6-1: Invalid ep0 maxpacket: 0 [ 346.289959][T11035] usb 1-1: Invalid ep0 maxpacket: 0 [ 346.338515][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 346.339320][T11034] usb 4-1: Invalid ep0 maxpacket: 0 [ 346.388900][ T9822] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 346.429406][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 346.429680][ T5] usb usb2-port1: unable to enumerate USB device [ 346.448602][T11035] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 346.478697][ T9822] usb 6-1: Invalid ep0 maxpacket: 0 [ 346.484608][ T9822] usb usb6-port1: unable to enumerate USB device [ 346.500107][T11034] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 346.559710][T11035] usb 1-1: Invalid ep0 maxpacket: 0 [ 346.559929][T11035] usb usb1-port1: unable to enumerate USB device [ 346.599512][T11034] usb 4-1: Invalid ep0 maxpacket: 0 [ 346.599731][T11034] usb usb4-port1: unable to enumerate USB device 02:33:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @phonet}) 02:33:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 02:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 02:33:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 02:33:54 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x101b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0xcf, &(0x7f0000000400)=ANY=[@ANYBLOB="cf03"]}]}) 02:33:54 executing program 2: getresuid(0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) socket$inet6(0xa, 0x5, 0x0) getrlimit(0x0, &(0x7f00000003c0)) fsmount(0xffffffffffffffff, 0x0, 0x7f) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x101b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xe0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x1, 0xd2, {0x9, 0x21, 0x800, 0xa8, 0x1, {0x22, 0x9d3}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x6, 0x6, 0xb0}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x6, 0x0, 0x8, 0xff, 0x1f}, 0x1f, &(0x7f00000000c0)={0x5, 0xf, 0x1f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4, 0x81}, @generic={0x10, 0x10, 0x3, "9f02eee14f6b16840e4b23410a"}]}, 0x5, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x2809}}, {0xcf, &(0x7f0000000400)=ANY=[@ANYBLOB="cf03edfceaa82ecce2deb4a54678934a71ce53834126ed4cf39bad334b4501fb48465eaf9a3ed6c2770d4ff986f33cfdb8f21cc3d06e94f8ae7a4afcd3f142c549e95180570570965c2548ef8cc79c03b12ab8d4b9e7edd73b1cabf27a69bb372b286543fc7e2b069965225e1b391338add61be936122f51397be90cbcad20215b2438f357c3160e99b366a4934ebf842631f89f6ad665"]}, {0x4d, &(0x7f0000000240)=@string={0x4d, 0x3, "903da46d2e93f790a444e8fb1ce79ad5d46012b875a07d631106c13b8903017a0688852ebf64cf8eb8718720439f2b16fc05969f994c9cfb5aca749abae09858435076011db48f5958538e"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1809}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 02:33:54 executing program 4: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) 02:33:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:33:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 02:33:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3, 0x0, 0x0, 0xe, 0x4, 0xffffffff}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000140)=""/245, 0x2e, 0xf5, 0x1}, 0x20) 02:33:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x2, 0x3fe, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/210, 0x34, 0xd2, 0x1}, 0x20) [ 347.788671][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd 02:33:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x40) 02:33:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000140)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 02:33:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/210, 0x32, 0xd2, 0x1}, 0x20) 02:33:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f00000006c0)=@raw=[@generic={0x71, 0x0, 0x0, 0x0, 0x5}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x3, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 347.928585][ T9822] usb 1-1: new high-speed USB device number 6 using dummy_hcd 02:33:54 executing program 3: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='cachefiles_rename\x00', r0}, 0x10) close(r1) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xeb, 0x7b, 0x40, 0x0, 0x0, 0x10000, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x100}, 0x4, 0x0, 0x6, 0x2, 0x0, 0x3}, 0x0, 0x7, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, [0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 348.149478][ T8] usb 3-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 348.149501][ T8] usb 3-1: config 1 interface 0 has no altsetting 0 [ 348.290179][ T9822] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.310886][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=101b, bcdDevice= 0.40 [ 348.310912][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.310936][ T8] usb 3-1: Product: 㶐涤錮郷䒤ﯨ햚惔렒ꁵ捽ؑ㯁Ή稁蠆⺅撿軏熸₇齃ᘫ׼龖䲙ﮜ쩚驴墘偃Ŷ됝妏単 [ 348.310979][ T8] usb 3-1: Manufacturer: ﳭ꣪찮ꖴ硆䪓칱荓♁䳭鯳㎭䕋fi䙈꽞㺚싖൷累ﴼ쌜滐窮ﱊ앂聑՗陰╜잌Μ⪱풸ퟭ᰻楺㞻⠫䍥综ث料帢㤛㠓횭ሶ儯笹೩궼℠⑛썗ถ뎙ꑦ亓蒿ㄦ鿸홪e [ 348.311000][ T8] usb 3-1: SerialNumber: ᠉ [ 348.449628][ T9822] usb 1-1: New USB device found, idVendor=046d, idProduct=101b, bcdDevice= 0.40 [ 348.449653][ T9822] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.449672][ T9822] usb 1-1: Product: syz [ 348.449688][ T9822] usb 1-1: SerialNumber: syz [ 348.495268][ T9822] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 348.697199][T11034] usb 1-1: USB disconnect, device number 6 [ 348.790582][ T8] usbhid 3-1:1.0: can't add hid device: -71 [ 348.790733][ T8] usbhid: probe of 3-1:1.0 failed with error -71 [ 348.793214][ T8] usb 3-1: USB disconnect, device number 2 [ 349.498612][T11034] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 349.888705][T11034] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 350.048685][T11034] usb 1-1: New USB device found, idVendor=046d, idProduct=101b, bcdDevice= 0.40 [ 350.048709][T11034] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.048730][T11034] usb 1-1: Product: syz [ 350.048746][T11034] usb 1-1: SerialNumber: syz [ 350.102389][T11034] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 02:33:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0xa}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0x34}}, 0x0) 02:33:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:33:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x8, @mcast1}]}, 0x28}}, 0x0) 02:33:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffff0f}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:33:57 executing program 2: pipe(&(0x7f0000003e80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) [ 350.309930][T11034] usb 1-1: USB disconnect, device number 7 02:33:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r2, 0x0) 02:33:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000000c0)) [ 350.634766][T13312] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 350.678852][T13313] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:33:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x20000000, 0x0, 0x1}, 0x40) 02:33:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 02:33:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x100f, &(0x7f00000014c0)=""/4111, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:33:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x5, 0x0, 0x0) socketpair(0x1f, 0x4, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r1, 0x0, 0x0) unshare(0x44040000) 02:33:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40400, 0x0) 02:33:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="833695d1b54d", @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x12, 0x0, 0x0, 0xe0000002}}}}}, 0x0) socket$packet(0x11, 0x0, 0x300) 02:34:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 02:34:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') pipe(&(0x7f0000003e80)) 02:34:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 02:34:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:34:00 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x42) 02:34:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 353.707584][T13332] IPVS: ftp: loaded support on port[0] = 21 [ 354.334385][T13375] IPVS: ftp: loaded support on port[0] = 21 02:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0x8}}}}, 0x20}}, 0x0) 02:34:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000004004a0000000800010146000000080003002293"], 0x30}}, 0x0) 02:34:04 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r0}) 02:34:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x5, 0x0, 0x0) socketpair(0x1f, 0x4, 0x3f, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000d80)={&(0x7f0000000600)=@isdn={0x22, 0x8b, 0x7f, 0x0, 0x40}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000680)="390548e213efd347e8f282026fa2cb461ae6e12b5e1861d6d2378ca624c15f2aede0e576efe1eeefdfaefcb7a40d09e95eae41ff145fd744da8614a4b59c00d96d7c1ce0a8d7283a6d6b1ef1209d072e5c0c29535b06025f75226068e01c606bdce4face41d31acd214f10a4ebc71049bd29e3ae21ee1daa4991527cd70e6d95645c0f546ade39ccd0478e751b816ae69e2f1a1c4b81217a2420b2c4e48ede87bae08d936efc174f2b572c5ca4132a4ffed65a5aa0f5485079ac2fd36105242e597c7b4cd26e82a1917127c8f417", 0xce}, {&(0x7f0000000780)="fa7103f201ffb5771102d5949ad6cbb360caae8ba70f33fc1aa5a413a4a4c4facf9764eb1afb8063d2916f3060d0ac53996a6764397b0cee6a725e9fb4f90f010fcde2e0be9fad5eb1920ec7b68c45b9f4c049e56a3b430e211cbc22e0b86dc7", 0x60}, {&(0x7f0000000800)="7cb5c42fbe22f3621ef4ef7a0ab109d9f390c5117ee164c6b8093e8a307abe723c49691f52748d55e19083dd1e82882c2e1bb2deb6a278a2298a020ea995d144d5b300c9e974c3497f6c6fd5eac8978d3f5f54f0b3722c75c717627e4ecb4473ff6a6d10c248e4528cbfd59e568e0e839bf7a6e694", 0x75}, {&(0x7f0000000880)="c7230edeccee68c00eb0cf9675b50f291bea6bd603e1fefe80142a96c0d07b5f15ff68f5fec21ee094abdb790f7f0b3ef3a861531d8d2eb1ed516660f608ba767a5c2714983c4726b80055040ad8cef3201787ae64b1157218fafa110f6e837531dd91d51d0a3af3bdb4f6c9ddf8f7b8e53bffb8c18e76054c5270e4662bed90129f8e08331ab39c", 0x88}, {&(0x7f0000000940)="6205e93b0961ecdd67f1546697490a88888818342c6b15f0ae542b3848ce4f2c3162ea79", 0x24}, {&(0x7f0000000980)="819d8c065f8d64ca472d3f2a63708bc5767a1bfeed6e350765e4e7879bcbe2131cf39441beca1213da0d9128833e62489986461a378f5fd3edd01a9d0993c83a3d2f71b8a1ef78e7d066ab35b9723adc43d39e487da0dd032b2baa86d10905", 0x5f}, {&(0x7f0000000a00)}, {&(0x7f0000000a80)="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", 0xfc}, {&(0x7f0000000b80)="f4d872e884f1242ba0d0d10e76568fca160ccae12a81c9", 0x17}, {&(0x7f0000000bc0)="a024408eb31061670d81f32d54625d5b018a4d9392571a69ec9cd68fd1f79aa0412d8c50ecb58c6f6c14df63915b52dd64eaf09b4733ff62ab4bfc1ec9a9cf0f0207f908d92f1e8bb9da80078897edf273aab2fb22da1ec823541fcf277e873b17740d476e7a85353133e53ecfee90407d679ea4549af27a84fb8ed41d889f456f2ed91c913c86aa0578bb84882c666d3c683d941d05026ed7f8fdb933b3cd72df4706af1cc7b205437e80e4f0e7f152d6aaec67e3d8fe604c9e9bd3335ce1a5fa6c7c18344e9e13afad1e06966f85b1155467b6efb88debb5059988", 0xdc}], 0xa}, 0x20000004) unshare(0x44040000) 02:34:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) read$alg(r0, 0x0, 0x0) 02:34:04 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 02:34:04 executing program 3: socket$rds(0x15, 0x5, 0x0) socketpair(0x1f, 0x4, 0x3f, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000d80)={&(0x7f0000000600)=@isdn={0x22, 0x8b, 0x7f, 0x9, 0x40}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000680)="390548e213efd347e8f282026fa2cb461ae6e12b5e1861d6d2378ca624c15f2aede0e576efe1eeefdfaefcb7a40d09e95eae41ff145fd744da8614a4b59c00d96d7c1ce0a8d7283a6d6b1ef1209d072e5c0c29535b06025f75226068e01c606bdce4face41d31acd214f10a4ebc71049bd29e3ae21ee1daa4991527cd70e6d95645c0f546ade39ccd0478e751b816ae69e2f1a1c4b81217a2420b2c4e48ede87bae08d936efc174f2b572c5ca4132a4ffed65a5aa0f5485079ac2fd36105242e597c7b4cd26e82a1917127c8f417", 0xce}, {&(0x7f0000000780)="fa7103f201ffb5771102d5949ad6cbb360caae8ba70f33fc1aa5a413a4a4c4facf9764eb1afb8063d2916f3060d0ac53996a6764397b0cee6a725e9fb4f90f010fcde2e0be9fad5eb1920ec7b68c45b9f4c049e56a3b430e211cbc22e0b86dc7c888795d0506fc50d9020542c0880ec0cd3386bd42116dc05bc7a6474fae3012", 0x80}, {0x0}, {&(0x7f0000000940)="6205e93b0961ecdd67f1546697490a88888818342c6b15f0ae542b3848ce4f2c3162ea79", 0x24}, {&(0x7f0000000980)="819d8c065f8d64ca472d3f2a63708bc5767a1bfeed6e350765e4e7879bcbe2131cf39441beca1213da0d9128833e62489986461a378f5fd3edd01a9d0993c83a3d2f71b8a1ef78e7d066ab35b9723adc43d39e487da0dd032b2baa86d109051e", 0x60}, {&(0x7f0000000a80)="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", 0xfc}, {&(0x7f0000000b80)="f4d872e884f1242ba0d0d10e76568fca160ccae12a81c9ab674cff3915f277c8f6746eb01eace668f84789", 0x2b}, {&(0x7f0000000bc0)="a024408eb31061670d81f32d54625d5b018a4d9392571a69ec9cd68fd1f79aa0412d8c50ecb58c6f6c14df63915b52dd64eaf09b4733ff62ab4bfc1ec9a9cf0f0207f908d92f1e8bb9da80078897edf273aab2fb22da1ec823541fcf277e873b17740d476e7a85353133e53ecfee90407d679ea4549af27a84fb8ed41d889f456f2ed91c913c86aa0578bb84882c666d3c683d941d05026ed7f8fdb933b3cd72df4706af1cc7b205437e80e4f0e7f152d6aaec67e3d8fe604c9e9bd3335ce1a5fa6c7c18344e9e13afad1e06966f85b1155467b6efb88debb5059988", 0xdc}], 0x8}, 0x20000004) unshare(0x44040000) [ 357.627025][T13416] netlink: 'syz-executor.5': attribute type 153 has an invalid length. [ 357.637333][T13417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.649111][T13418] netlink: 'syz-executor.5': attribute type 153 has an invalid length. [ 357.717415][T13419] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"c122d2f47323423c3aeb0b3827818034"}) 02:34:04 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x100) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:34:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x90012, r0, 0x180000000) [ 357.892122][T13415] IPVS: ftp: loaded support on port[0] = 21 [ 358.091081][T13440] IPVS: ftp: loaded support on port[0] = 21 02:34:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:34:04 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) 02:34:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x700}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 358.281957][T13455] IPVS: ftp: loaded support on port[0] = 21 02:34:05 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 02:34:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x101}, 0x10) 02:34:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:34:05 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x100) acct(&(0x7f0000000000)='./file0\x00') 02:34:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:05 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) rename(&(0x7f0000000140)='.\x00', &(0x7f0000000180)='./file0\x00') 02:34:05 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2f, 0x0, 0x0) 02:34:05 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x44936aeaba8bbe9a, 0x0) getgroups(0x7, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r0) 02:34:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 02:34:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:34:05 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000040)) [ 359.057862][T13519] Process accounting resumed 02:34:05 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x44936aeaba8bbe9a, 0x0) 02:34:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:07 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') 02:34:07 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x23, 0x0, 0x0) 02:34:07 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x202, 0x0) acct(&(0x7f00000000c0)='./file0\x00') 02:34:07 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2b, 0x0, 0x0) 02:34:07 executing program 3: getgroups(0x7, &(0x7f0000001300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) setgid(0x0) 02:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:08 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 02:34:08 executing program 4: getgroups(0x15, &(0x7f0000001300)) 02:34:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff97) 02:34:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:08 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) [ 361.475535][ T36] audit: type=1804 audit(1607481248.109:9): pid=13559 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir985953869/syzkaller.vFRVwn/189/file0" dev="sda1" ino=15941 res=1 errno=0 02:34:08 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x48085, 0x0, 0x0) 02:34:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000000c0)='\b', 0x1, 0x48810, 0x0, 0x0) [ 361.480997][ T36] audit: type=1804 audit(1607481248.119:10): pid=13559 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir985953869/syzkaller.vFRVwn/189/file0" dev="sda1" ino=15941 res=1 errno=0 02:34:08 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000180)) 02:34:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1025, 0x0, 0x0) 02:34:08 executing program 3: setreuid(0x0, 0xee00) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 02:34:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) [ 361.486861][ T36] audit: type=1804 audit(1607481248.119:11): pid=13560 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir985953869/syzkaller.vFRVwn/189/file0" dev="sda1" ino=15941 res=1 errno=0 02:34:08 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)="16", 0x1, 0x4008094, 0x0, 0x0) 02:34:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x20000000, 0x0, 0x0) [ 361.487302][T13560] Process accounting resumed 02:34:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)="cc", 0x1, 0x20040011, 0x0, 0x0) [ 361.639448][T13560] Process accounting resumed 02:34:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) r1 = signalfd(r0, &(0x7f00000006c0), 0x8) write$char_usb(r1, 0x0, 0x0) 02:34:08 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffff02) 02:34:08 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000100), 0x4) 02:34:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 02:34:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="e43716bbd8c4"}, 0x14) 02:34:09 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 02:34:09 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 02:34:09 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 02:34:09 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f00000000c0)="fb310942ddadc97bd636f20b65890c681f2f3ffbdaf27a1f25d29206ccc58e44dd45f6013d7b14aa126085fe41eb4d057b01444e3c507e210a351cdfd77a094e69e1982eec45a1117f421954091e3a1fb6dd0631b2c52b83b132cbb06b41d184c2d280f20c92fdad38a3a6176beb8ddc87219af9a1043bacd5411286c50a7b481975ca7778ce0600000000000000b1", 0x8f, 0x4008015, 0x0, 0x1f) 02:34:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffff92) 02:34:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x32) 02:34:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040), 0x4) 02:34:09 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:09 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x1) 02:34:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffd57) 02:34:09 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 02:34:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0xee01) 02:34:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:09 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001040)=""/4096) 02:34:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 02:34:09 executing program 1: setreuid(0x0, 0xee00) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000002140)=[{}], 0x1) 02:34:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, &(0x7f0000000000)="4a840d23c33bb276312787f1398bc7db07fee132895e11c68f38264ba9dc595fabedba61c65c37096b92c69d8ded82a2fdb607b523b303463f5a2c14d380cdc9404b649bf847b8a6eb254184f830eae2014a6da6f3605e6b604003426de6266203ec62104136d87f", 0x0, 0xc084, 0x0, 0x53) 02:34:09 executing program 3: munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:34:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:10 executing program 5: pipe2(&(0x7f00000000c0), 0x0) pipe(&(0x7f0000000140)) 02:34:10 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0), 0x0) 02:34:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xf2, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "3c2a9756b188c99294c9b6e12e5bcb8219c9e915594582e514dcd1c783b36c23d6c9afd3f2b8f4fee16893d480369266f8b8b5f07ea689852ee4e483187a1f6bfbae1a65736e72a0274d76b02339cb2999f74da995f1bfc94bea4fb3582952f4b373249ba731bdab9ff08a04617a"}, 0x76, 0x800) 02:34:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000200)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000840)=[{0x10}], 0x10}, 0x401) 02:34:10 executing program 3: pipe2(0x0, 0xc) 02:34:10 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x0) 02:34:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:34:10 executing program 1: setuid(0xffffffffffffffff) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 02:34:10 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 02:34:10 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:34:10 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:10 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:34:10 executing program 4: pipe2(&(0x7f00000000c0), 0x0) msync(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x2) 02:34:10 executing program 3: shmget(0x0, 0x4000, 0x1c9, &(0x7f0000ff9000/0x4000)=nil) 02:34:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), 0xc) 02:34:10 executing program 0: chmod(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 02:34:11 executing program 5: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 02:34:11 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:11 executing program 4: semget(0x1, 0x2, 0x30a) 02:34:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4a}, 0x0) 02:34:11 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000001480)) 02:34:12 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x63) 02:34:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) write$eventfd(r2, 0x0, 0x0) 02:34:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:34:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 02:34:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x3, [{}], "57cf7d"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\a'}]}, {0x0, [0x5f]}}, &(0x7f0000000400)=""/225, 0x43, 0xe1, 0x1}, 0x20) 02:34:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 02:34:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000003800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000003880)=""/129, 0x2b, 0x81, 0x1}, 0x20) 02:34:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x5b66, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x2, 0x7fff, 0x9}, &(0x7f0000000280)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x5}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xbc}}, 0x0) 02:34:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140), 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)={0x4, 0x0, [{0x4000, 0xcc, &(0x7f00000002c0)=""/204}, {0x2000, 0x39, &(0x7f00000003c0)=""/57}, {0x5000, 0x6d, &(0x7f0000000440)=""/109}, {0x1000, 0xf6, &(0x7f00000004c0)=""/246}]}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_init() ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000680)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) 02:34:13 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000def70000000000000000040000000886100000008000000000000000000000000000009f2da14800000085000000190000009500000000000000009d4cfadfa94252e192b3818034c2a1ac0000000000000029ebdd14f54422503686a22f44508ab995710726b6c9987a0d5e964a5b3817f7446cdd8fec1ec40439da6568e948af56b63e85c88b2293e3dad5c3c23a5d606eb3d1ca5cf7957aae61e33c981b300af858c94ed05c1f142d1bf824f2d3333cb4c97f68e658e976f550c52be299b7176aeab07da6d645508a7a5355c878e138ad591b3002bdb80193817636b65491502f06a5a4bcad97e4d0edd382f16921c4ce3d23d9ee18e831d756625e4be040daf74dcfb082dc2ed83539bb754e30e6751cd9e1d3f1c4140b9d4117feb80f0e74a8bd919bbc0826c67f7311ac6a665d0e8d2b2c89b5a8b9286108b803a5e96fd9"], 0x0, 0x0, 0xa7, &(0x7f00000003c0)=""/167, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xd, 0x80000001, 0x8}, 0x10, 0x0, r1}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x8, &(0x7f0000000500)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50}, @exit, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x6f}], &(0x7f00000001c0)='GPL\x00', 0x10000, 0x32, &(0x7f0000000300)=""/50, 0x60600, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x2, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r4, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x2000000, @empty}, 0x80, 0x0}, 0x20000890) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 02:34:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 02:34:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8913, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="ec8ea40350a11a7d488b1e30a03eb93c9e53b0874915516b96b649f0cb7ea951ac", 0x21}, {&(0x7f0000001340)="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", 0x2b0}], 0x2}}], 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="ce55644460e3e388384d7cb23df3cee6f4f40195e6486386ac2c867d42d3f4f03d45c7dd7cbd659a07171a61df9730d9876d96fd9bfcfb2f280fabe56d18c32c5dd37f70137419ac4862d3e5553173616bd97434ce5eee3a3ed0d6e4615bf966cad3379d7e709f9db07d216701abfcc28fe5c137874cdab73290dfd107d901e4aacf1bb974eb81827da3999740a377d6b786621540f5cf73acead41d5f6a6e7400d41409e94fab4bc39b1910bc794ce1cb8440c33adf09fd8fc9756c5814c9388f34c64f9c32aa15835b9dd79db1f53d53ef46735dee6c4c", 0xd8}, {&(0x7f00000004c0)="2d2c325e8e9446103d1df23512a30877590bec7fd3c5859fd29a2bb6c66c784170da7a17adff7a809089cdf3561dc73d96b6004add0ac8fc297f5f49", 0x3c}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7503bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd(0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8913, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:34:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="03000000002c000000000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3, 0x4, 0x161, 0x1}, 0x10) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 366.656698][T13736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) [ 366.825794][T13739] device wg1 entered promiscuous mode [ 366.851733][T13743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.990865][T13746] device wg1 left promiscuous mode 02:34:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0xe0, 0x0, 0x0, "a0f959999206c2cbfd9f16c095366091ccd3abef6556d755844f6b736f0f6c57fe371e5eebf6c4f1b4e38b115997f5696879f37e89b6010f50c92a6e1add9e2894e0e7a55ef955ea99d32bf71f01e0d825d2af302afe32e6659622d95cd6a33ea8ea5fe8c3c468e8a586e539db77bdba9c49bb8d52f5f221c03884544904bdad3957a094eadb953b30ddbc95a50f7606bc94992fb7ba19e96b3be2a0a997d12154444d5021efbb3effc5084b7f28d770b48c5dd3a132acc75c890e1c906b7a201cad39e66c504bd103"}, {0x110, 0x0, 0x0, "61f633431f029435bfa8b265cda75890d9d5c444c28341886d527b342093f800e8d8a33a8f0b71c54c3e4a69af6a9a393e4facee84bb002394fad38a929e5940759123b74d3156517c3531cbcdac94658d93ef040a8df28434d4d0e15d982142e171f97248e6c252222efa50eccb15da13069a8975cfb66104bb062bd497407fe4a6da8a7367875e7262a8cec1374cd10c71660d056a8e2b942dfc20fe76ca2c635defb8b9efe07b8486ea65e2bc3102b6b7bed434c45b47061022e5d38dba9032b7ae186870bd7c1c38bb7a61ed364fa8a265e35608edb41e65116dd6aaaddc65d5371a0f3da492269a71f639288fcf203b3e1d1fad260a27"}, {0x10}, {0xe0, 0x0, 0x0, "6d4114419a0886ef94bfbcbe1367790184c4c4593c194e592c73850fb3837429954a035ebc94696d4c6963baa799351ba6e0f8fcc7696d5e1ae7cd71206e7b4eaf880bea7960ab62593f4b4c53f6db85924fbc3cfd7498ebfe53092fca9c0ba2c1408784b14fb3507d3a1c8676e987396ea126fce35a6d9286a7252d30d385a771d72a89281d94d2f374a26c27b128e3c6eb5c71defd3a0185fa571cd5b622274fa39b44013a1279f053dfd63abbb8b8c60e9e5e337524a538b7c5bb33198a88a248ec9367dc7efd10"}, {0x1010, 0x0, 0x0, "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"}, {0xd18, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:34:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003940)=@bpf_lsm={0x2, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 02:34:14 executing program 3: perf_event_open(&(0x7f0000000480)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:14 executing program 0: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) getpid() openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001840), 0x39) r0 = socket$kcm(0xa, 0x3, 0x11) recvmsg(r0, &(0x7f0000000500)={0x0, 0x7000000, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000040), 0x52d) 02:34:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 02:34:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x31, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0xc000, 0x4, 0x101}, 0x40) 02:34:14 executing program 1: socketpair(0x28, 0x2, 0x0, &(0x7f0000001480)) 02:34:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 02:34:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005500)={0x1e, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 02:34:14 executing program 4: socketpair(0x11, 0x3, 0x4000, &(0x7f0000000040)) 02:34:14 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x89e2, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}) 02:34:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:34:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001600)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fb030025070000009c0001801400020064756d6d79300000000000", @ANYBLOB="14000200766c"], 0xb0}}, 0x0) 02:34:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40011) 02:34:15 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000002c0)=""/4096, 0x1000) 02:34:15 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') syz_open_procfs$namespace(0x0, 0x0) 02:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:34:15 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x40002141) 02:34:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x100000000004, 0x80000001}) 02:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 02:34:15 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x5451, 0x0) 02:34:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xd, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xf, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:15 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @null, @netrom, @bcast, @remote, @bcast, @null, @null]}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'batadv0\x00'}) 02:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:15 executing program 4: socketpair(0x64, 0x0, 0x0, &(0x7f0000000180)) 02:34:16 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x0) 02:34:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}) 02:34:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0xf807, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 02:34:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) bind$l2tp(r0, &(0x7f0000000300)={0x3, 0x0, @dev}, 0x10) 02:34:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(blake2s-224-generic)\x00'}, 0x58) 02:34:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000700), 0x4) 02:34:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x13, &(0x7f0000000440)={r1, @multicast2, @local}, 0xc) 02:34:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:16 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="a5", 0x1) 02:34:16 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 02:34:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x22, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:16 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty, {[@ra={0x94, 0x4}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) 02:34:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x2, &(0x7f0000000440)={r1, @multicast2, @local}, 0xc) 02:34:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x5452, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}) 02:34:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x24, 0x1a, 0x5, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 02:34:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) [ 370.248574][ T9827] Bluetooth: hci1: command 0x0406 tx timeout [ 370.248726][ T8] Bluetooth: hci0: command 0x0406 tx timeout [ 370.276188][ T8] Bluetooth: hci2: command 0x0406 tx timeout 02:34:16 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$can_j1939(r0, &(0x7f0000001000), 0x18) [ 370.305908][ T8] Bluetooth: hci3: command 0x0406 tx timeout 02:34:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) [ 370.355319][ T8] Bluetooth: hci5: command 0x0406 tx timeout [ 370.392715][ T8] Bluetooth: hci4: command 0x0406 tx timeout 02:34:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 02:34:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="23090000000000000000020000000500070000000000080009"], 0x3c}}, 0x0) 02:34:17 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$net_dm(0x0) 02:34:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x0, 0x1}, 0xc) 02:34:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000000)) 02:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2, 0x2}}}}}, 0x20}}, 0x0) [ 370.852408][T13920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:34:17 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, 0x0) 02:34:17 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0xc0045878, 0x0) 02:34:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1c35, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}}, 0x0) [ 370.928319][T13923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x20}}, 0x0) 02:34:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x400, 0x4) 02:34:17 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x40049409, 0x0) 02:34:17 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x10d, 0xd, 0x0, 0x4) 02:34:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) bind$l2tp(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x9}}, 0x10) 02:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x20}}, 0x0) 02:34:17 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x10d, 0x3, 0x0, 0x0) 02:34:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x38, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}]}]}, 0x38}}, 0x0) 02:34:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 02:34:18 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x10d, 0x0, 0x0, 0x0) 02:34:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 371.472571][T13945] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 02:34:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x20}}, 0x0) 02:34:18 executing program 1: syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @link_local, @val, {@llc_tr={0x11, {@snap={0x0, 0x0, "8d", "8f8f48"}}}}}, 0x0) 02:34:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:18 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 02:34:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3}, 0x40) 02:34:18 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}) 02:34:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2}}}}}, 0x20}}, 0x0) 02:34:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x25, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:34:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1}}}}, 0x30}}, 0x0) 02:34:18 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)) 02:34:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x18, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2}}}}}, 0x20}}, 0x0) 02:34:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x8983, 0x0) 02:34:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 02:34:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 02:34:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000440), 0xc) 02:34:19 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 02:34:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x2}}}}}, 0x20}}, 0x0) 02:34:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000070000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 02:34:19 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x10d, 0x0, 0x0, 0x4) 02:34:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, 0x0, 0x0) 02:34:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 02:34:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:34:19 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) [ 372.732207][T14003] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:34:19 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={0x0}, 0x10) 02:34:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 02:34:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @null, @netrom, @bcast, @remote, @bcast, @null, @null]}, &(0x7f0000000080)=0x48) 02:34:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000700), 0x4) 02:34:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 02:34:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, 0x0) 02:34:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x17, &(0x7f0000000040)='reno\x00', 0x5) 02:34:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x4, 0x4) 02:34:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 02:34:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)) 02:34:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 02:34:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 02:34:20 executing program 1: bpf$OBJ_GET_MAP(0x1d, 0x0, 0x0) 02:34:20 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x10, 0x0) 02:34:20 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x4020940d, 0x0) 02:34:20 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @xdp}) 02:34:20 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x4, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:20 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:34:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 02:34:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) bind$l2tp(r0, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) 02:34:20 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:20 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)) 02:34:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102e60001007a5800809affff000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000000) 02:34:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) bind$l2tp(r0, &(0x7f0000000300)={0x2, 0x0, @empty}, 0x10) 02:34:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xc, 0x0, 0x0) 02:34:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:34:20 executing program 4: socketpair(0x22, 0x0, 0x1, &(0x7f00000000c0)) 02:34:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000440)=@sack_info={0x0, 0x0, 0x1}, 0xc) 02:34:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}}, 0x24040001) 02:34:21 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:34:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:34:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2c, 0x0, 0x0) 02:34:21 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000001c0)) 02:34:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x14, 0x0, &(0x7f0000000000)) [ 374.732528][T14094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:34:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 374.830555][T14094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:34:21 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) [ 374.876611][T14094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:34:21 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/213, &(0x7f0000000380)=0xd5) 02:34:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 02:34:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x68}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={r1, @multicast2, @local}, 0xc) [ 375.456702][T14122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.510455][T14122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.540440][T14122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:34:22 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000014c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001580)={'sit0\x00', 0x0}) 02:34:22 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 02:34:22 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2041) 02:34:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_all\x00', 0x0, 0x0) 02:34:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, 0x0) 02:34:22 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 02:34:22 executing program 3: bpf$OBJ_GET_MAP(0x15, 0x0, 0x0) 02:34:22 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:34:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x9, 0x5}, 0xc) 02:34:22 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 02:34:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x5, 0x0, 0x0) 02:34:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2}, 0x40) 02:34:22 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:34:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x7, &(0x7f0000000440)={r1, @multicast2, @local}, 0xc) 02:34:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, 0x0) 02:34:23 executing program 1: bpf$OBJ_GET_MAP(0x6, 0x0, 0x7) 02:34:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3fd, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x84, &(0x7f00000000c0)=""/132, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, &(0x7f0000000000)) 02:34:23 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:34:23 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x10, 0x0, 0x1000000) 02:34:23 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 02:34:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000700)=0x9, 0x4) 02:34:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 02:34:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x8000, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x80000000, 0x4, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x6, &(0x7f0000000180)=@raw=[@map={0x18, 0x4}, @exit, @ldst={0x3, 0x3, 0x2, 0x2, 0x4, 0xfffffffffffffffe, 0x10}, @alu={0x7, 0x1, 0x2, 0x5, 0x2, 0x50, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x1, 0x9, 0xb, 0x8, 0x4}], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001200)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001240)={0x0, 0x5, 0x3, 0x6}, 0x10}, 0x78) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001340)={'batadv0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000014c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001580)={'sit0\x00', &(0x7f0000001500)={'ip6_vti0\x00', r1, 0x2f, 0x8, 0x81, 0x4, 0x14, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x80, 0x10, 0x8b6, 0x9}}) socket$inet6_udplite(0xa, 0x2, 0x88) 02:34:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0xc020660b, 0x0) 02:34:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xb, &(0x7f0000000440)={0x0, @multicast2, @local}, 0xc) 02:34:23 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 02:34:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x19, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 02:34:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000440)="6791c79c760b03943b973000fb55eddbf3cd0de4ea1babf0dcec1fea4e2c18ce1e3abd2fea3d570fcb26721bb65eecdf94d93665ec784450c5709acd16ae9e99151858941cb1404544afcb9a4356d0f42b3669c55d416032ecb45749464655e4b34704a7ce067b3bde8f2f979389bdfa446cdb73e3ee15502b0050977de857992d90d2acf35fa83ebfc5b4e45692650adaf64c6d33ce42d67a99c504a477d3ff07d7137e2ab4126b33b2c8d9fa72b49142bbdcb7d4024b3f64d3e3079b6c25326167a05eabb9ee06ce6630ec9c12b637e094d271748b244d8cd92c97702fe090a50da94f9fa0adb3c228bd907b049557d208a29a64fb964a936246ef6996f32a598039422c3950e1c171b30d55f749b98c5d51a72155cfc3ccb553cbbab6e14ed0020a7956bdd51e5ef78a0f575c6ec71abbf50eb6c701afa3b7cf8a3b84d099cea92ab6c339fe45f2916a3e6efeea36dbdd153780032d4060fd8ead51e32db3d184fbae810362ed3f9e000d798e666d8d7026e46d953ada63a1b102fb36635af7966c410805a64b4b681af6c244959350453a46088808932524c019feab02e1c54fddad3ae7f40f4dc986d5502eb9c45e0b0728a8036a16c558e65a157a5076ce2b535bf6f3cde71a37edd1a0c41e0459b2befe8ca85f2d7661cb3e732395af31defcd3b566e2f97b3242168096182c94be307c527c14c40a4fb6d29a712b317bc1151c623330232db457b06895605f62f7ddc8d2bb8f1c15381a69fe003afbac1b40bf712a47a3226479971ccad614c437a6b364a3080708d70c5ffee17619aaa1345b3354638f6911a77f79686bd875ebcac53417df7ea2576b8c278d6c51c8a3798c42839868d791fd8a023fbf2080df68e5ca2cf43fda5e894e39915d84a74aa01021c4a40601d5bd6760e715f7342efb59b94c566cbce63630a460deaaaba8d956f749cd4d42f1bf0370cf9f2d182f143bef9a19e1c4a412cc1ca5126d0c62b2d52f233f48a5f5f07ae3d37494e2aa9e374a0c44f9e76ace6bbaf85e4b942b5fb15e35e61ff22a4522d0d82d70a67e4b30a2f73d5c924037e68d53961f03a73c5b3065e84777d328b0444e036dec5778ea1ead7295f710bbf31d8dc8c1c603568981c1c25d834524b77bb5381a907e8db54b9678d47c4efce9c6fd5b7c226e8646541257cb2fc5678863933949224c3c9856c99ff7f1af0011166d93c559af2df7fe85f8a1f05564c0837047f9ae194a9be11247641e2a5cb840e38d8f238b58bfa29f4b5337656ee0aba75977409d5857d7237447bdd05ff8ec3180e4a15ee5bf92b89248fe2625a42f8f97b987c0e0595a24892e4ad19e11e69d8271b213de963f52875880c4b28b5b8212a0de3246206a6afea2ea56f8ebb1472d6c2b4feca73df0579062016190af4f8bae91cf71673a66c80c44b24444cdd2baf3bf842b851796078b25191587154717f42a0acfe55e9a7baea05e2e3e2a94c5d29940b26fdeec958dcce4e25cb83c9121748501e331e1ee38bf4e8497db11656af88c52421c2d8ff307bf647c80de29ef3a52ead9c268d6621ae69702f98fc5b40a37689ecb87edccab486068a677ccf6bc367800b38ea10ed90abf63c1be6cf314efd9bcc528b669c998c2788316f852c7c93fbc63aaa7532a44c46cc221c1031974f98cac3bb2dd596450d8615709f6cf6c241ad67136349f69b34d329ce15f5c014c23ddf38d60bf485ba150a5be03501af8a8c2339162b70913eb1db807baeb7f4368e50f70ff77a7be58d3c73e619a27a9a6f4935c1376983206f18ef936576a2668b007b40bfe04b6b4136d00d223d4bf1b1f3178cc3038e6312c27b52456dde0ff099de320a391d912119f29a87d3778fc7b22e57cf89b4f9c541687264cd3375f181801e0620471547009820be843bcf43a598a21333ea5f2cf16fe2d9777ae1b3eabb04e364396dc50fdfdb20c8321864c3e1ce4dc673c7ef66f3893f913c0f9c275ec2453fdc23b19f9d8fc72a1a424523efd32b8c5828975de931ac14e0f93ceba75d61992cc2800fb6be34f550c50564b32a38d59756746f51c62a6fd63239fcf12268a042937be79959078a79c2e352457ab8b1b009b85de35e28fa8da9a480e87c8c725eabe937630475743d61a8b59572dd0d6a0aa8954abe0c07fe63b5e86dc5a3a9c3d6196884881f737c4818d3936fedc9c159d5295deb2e5016bff6da789f891e2c441b43ec893579dfd4b69073fcd779b7c8a593e0b54f869dfb5edd2b2477e5a2bffebdfc518f5bd3b71c6e1244693a7493e272afd428f14c8d48b42e5b03a49c5ba3ae70b2837665d0cb6ba5951ac6481c17015d096f2bef2ff73e1cce9c9bec3f4ba8890ad19fbf6f2dbb0adab73d7959d4c7f63d088c4e4c052e23104f21d4102689fcece6dab28d2fca51d90bcb094c6b8c6af751ab7f3d8d74417deecedc21cde13ebd9991efd16b140ddeb314a68eaf52a6da97f51636257eb8e21444d9483b27d31fdacce653d45ef61b10c8b92ade0547949bb51d082563e37b09120af0102934b7a4ce499bdad94bb7bc3eee96ffd77e7a583445aa2741b9af546383e664311992ecdddaa2e32fe094002a4cee1fabbf9b3139a06e25bd906b77536f4505198a0a67ca10fd3494ae629e0b0601d8ee5161c831c26eb797aed224a4a5b5cac28fc20174f30e805030e15e8207bf2e2ef0b6206186666aa99dbfce2857793609abe4ece6bbb6d22585ec484195a170b41aedc81505a0e0adc9110b0e52c06a6ce8b4c1445b91f1adc036542980f101966cc65451bc6667eadf453d3538de4c3b578bbf93c3e4016f429f445296bb98b17a6e5ec5918c08b9e6531e9f38582e3cd26df4b2476b5a0541e46e6c6d70a624698f24cbc6234f8bbc67b44d8b492a84b37c89fc8a127cd88e1c50a0788f5f61ff6f177af07398dc0bb4680ed25a7e89207604c1f7290c7ccc7251147d4c44479f428d7a878f33cbac7d066ed6361582a0251f7e9b5923cb206d68d15e17ea4fd78602663dd6e5925a521c61e12f7a5d6670e54489db425af79c9bf60e7aef28adae122824e9d8f8ffc9ff8ac622f31aa8362ff0363cf6dea6752985f10d0d26cefb6b7ad20a940d5a0dc1eb01846f7d05aa49abcc121f02e2325b7f9245431a4101a61dd194461ff8d3eaf08534af8258f03cca2287c21d7fea0b75514fdfa944b6b7aeb3cb122e3ddf2b2091d25411cc4bfe0e34bf3703949d9097e91d101479eafa430e5c897d158106327c83fa93114069e748f5fd9154b832cd89e6c5958c1528093a1786be567ceb3cd246608e2f9900f75c5b97a6bacec90e9d71bd2553c87b2af81c97c56ed0b73a5cb87417676a0f73ce5bde29e6bd45cf99a44b6d174bea2c76c0bd0746398f73d16e312ef78c545bf218b0314a1690fb08e0f6e8d7bea52afeb11cfbfa4bf02fec72bbf8bb9a8bfcdb0819c99cffe44c68e5ceb2a5e96fd05e6bea874a1dc898daf626972136b57c7806af327ff818d7fcda62b0eeddec0c0a73a9bdd516e6f1356d07c2dc4276a91c51f477015765f2afa35390387951c3209d216fcd4e0262fe87598b8e219d636595e0a80a7620b0d212867eff845103bf156d0024afabf358537a08c94b2f45d50ffa59b379ba87338e2a575975a2265db0d0cce681fd6b9bd6221d114ba8fbed3b76c94d9adf71e86af7dafc7e6ea27355158e09c96e0156bbbe8f83588ac2865221e9b9cd3d14aaf2dcdda69c25d5971de79a919afac118c4290ee9a138743ee3a94b2396ea07f320d0308e0f0744df9ae4cbe5b2156355776a276edc809c43fb2dd96e4b607d6c20ca4b3b3915037c0ed3b646a36eca827e687ed7b5580b2972371af4b2ff26a0b535fe2d339cf3535da8f9949c59f9f77737d931c41265e74cdea14a711ce56c2485a570fe7aab82f55ae44100d22c25a2be0bd6686997f0176bc7d4f6c4036ffbbe2876f9ac7f7e09a33aa5dc613245418f9c2949202d15ce285f32702f4e389b6dcb1a7f68f0ea1b1ff32dae6a3fbbd3107347964fd4ae2fce50a6e2075ebb7b7f76d3c8fa6cb70f59b4a868cb61544c7cb426fa8c9361ba68ba2b9a61471e76c0387a7dab991f1fdf477ab00fb9a89595fe1e10737ecb94bf3c52c45884b7de59b51401ba628bc5a1ffb80ed3bc4e63beffc99f0653a07731af8abeb0b2e502accdffe9f778b8ebc08caa1585bd25d04821b54aace36f5a38ba738c62f86ecdeb8fcac1d1cedbd6898d547426c094e1d43d7a718f9f0c038ef300258752daee600f97d6ef1126f448c8fd4a90f958181d314ffcfb45a3accee7e4354d3b11f45553e54638c803eaaea5e5ad8faef98692df6f3c6614761d4c2322cea46e0cb8026e6a05453a90cf7bfd66196154ab305e4a1d81188552ee92114a83a109d31f7358eca9596061df8f9b9eb954f5e604f70d98713c5002a7a7642ad929ad73eacb7c4887fe3bb8ceba9d59c78db9aa987f9983a9c37099196992b125473347d2fcef63c046c12fac5195ce402fe45ae9fb6af0cd0da7ae029eef8a8780bc27464eab6e283189b8c5f53b68e8b0076e939220267aac7ddadad57a59e73a20b002bdfebdeb1043f146e4ca557e5d8bbc97ccc530f33610b27511ad243e7c29f16512624c71b65f29f0cf74a52598dcda4515deec1863330c44dda7145db80d1a1263586a550067547753058b42ffcfb98a733d194d51524a3b059358d4c430543f84c012fc2fc9721f06d0bf8cc89bd5448134327c7b3c777f60c67e730edd8920e5cf38883cab8aadc2e3122cbfd6bc812b49b156315987dda7648262bcb4f1943d6df734f0aa59a5d25d309c0b6eef0376e4c578a50409d11ded0d7905c65508538a08ecaabd9ba90c97411b65031658463485a394f4f0edfd0877d5aedb6fca50df33eb39b4a6f7b7375845e8e508a3fa6595facb9334217010d5ca3fce7e3ecc0cadc213cb8daa12403a69a0d2c645f0dc0f2159ebd8a083378eadf3055a064ce0d6eb65b1d66464c9bbf7faca8da064ebf142d566c65b905a2355d87def771305b8d3912c2eccd177cc9a0added5244189317387fb18d31d681fe4b5e9d950a3dfefb0c2d38c3c85a178fa55912387cff31929b2bccf10216f646dfa38a3544190b219d9220b0385e011f6c66f5966225cc33ddd0484995b7186f67d1cb01e5108ffa2e353436738d021201b64b94739c9a6d5966c7a5d9051be4fa1816e171d0fa1aa345c385de84067eddb0f6b342611b2161fd9c3dca572ae225382289a132ddef13f6c480798bc1cccb94e056d7f950603b3c5c5e6be20071e36ccfd42042fd84267461febec9d86383da56fdc84fa67142acd4f74cd37571ace8a5b335649c45f279883a365187ae924dff55713dbdd49303b46543ff514cb41200cc5bc31432dc9e2cbb970942d36d470171a7498065516c0704473b6f06cacad09b40f1f3b35b39c6a6478744df8a07f66a6a4b31250bce924a70ec8893a996ce349ab970f7f1c52c9c65a74c9f23b9e8a00420217e6499e6fe675cabc91c868958fedc8adc9b2257ab5f210a083f115c3e4efe5dd15c787049c9dc61c64265f5d0548698ba26cb85de769881e480df5c9825a45d65472ab5244c4cf7054c56e1dc828ae947dcfcab6f10ec73eac8d1c94dd362991f38abc47be50bfe8e81cd292db4cf3e410a94e23ebbac7e0be0d26036b8e5bb929820557febcc42ee29e8e2aa87d13c412eee55e18e8deeda84b340fbe7bb18213af3678532ae272689f2185024a518e78", 0x1000}, {&(0x7f0000001440)="bacac454a21ccc60b31e1cddfd610bf9cdc6cd37291eb75dd7e451b9420ef16294471950fd98100d16750235daf33da49ddd63547e4d41e334b3136a6e6d22307142ce4835e374723209c0c465ec810bcf6890d150d03210ba5cd03b2aa8366b87633e6b6a6f9d8cd6191e3c34c5cbf8971d12f4566ccb6667c3de96a0e854c3893e16c072f649e62cf862923e5f3cc87e57cdf61880b14a0b120c5eaf767eafd825d5c636c31fd44025ebec72825363116395bdbbc8", 0xb6}, {&(0x7f0000001500)="e636cc7547cd247f8e71df034dd519cba5f3c87b7d24abb33d7817823f7c3d217a2f05ee86ba623f3e23b209f109c250ba302ae4ecb2c2048b9701412a74cf23ec59a2c280f73d111047af2bb7a58f04985055413e598774dbd2e38a6e190e64e3f75e454380f7e66a4c0575ce8d94e2d24b65e4105d652fcc9f331f88f344635f3a625c7376e00ab5584d795e4398f610905c9aa9b477706657998a56f0392f644ded8e48b73b7b6395c6a5c1e74d8453632552ea197bdf3e53aa171778529cf65554efd02f30700c6b0a94d5d3710a1ad62e528a0cfbd252c7515adeda9391c408e1ae91", 0x54}], 0x3, &(0x7f0000001640), 0x30}, 0x0) 02:34:24 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003940)=@bpf_lsm={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xfd, &(0x7f0000000080)=""/253, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1f) 02:34:24 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:34:24 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "926ed24ae3bd"}, @sco={0x1f, @none}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 02:34:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file2\x00', 0x0) 02:34:25 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/user\x00') 02:34:25 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 02:34:25 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:25 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000002500)=""/187, 0x26, 0xbb, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000180)=@framed={{}, [@ldst, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x9f, &(0x7f0000000240)=""/159, 0x0, 0x0, [], 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x4}, 0x10}, 0x78) 02:34:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000180)=@framed={{0x61}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:25 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x0) 02:34:26 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x71}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000002500)=""/187, 0x26, 0xbb, 0x1}, 0x20) 02:34:26 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='memory.high\x00') 02:34:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x11) 02:34:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 02:34:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50, 0x2}]}}, &(0x7f0000000080)=""/154, 0x2a, 0x9a, 0x1}, 0x20) 02:34:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, r1, 0x0, 0x1, r2}, 0x14) 02:34:26 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc0189436, 0x0) 02:34:26 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/167, 0xa7}], 0x1}, 0x0) 02:34:26 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:27 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='~', 0x1}], 0x1}, 0x0) close(r0) 02:34:27 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x0) 02:34:27 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xb701, 0x0) 02:34:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000180)=@framed={{0x63}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, r1, 0x0, 0x1, r2}, 0x14) 02:34:27 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xea00, 0x0, 0x0, 0x0, 0xbe0f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5, 0x2, 0x3, 0x3, 0x0, 0x7, 0x10, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff4508, 0x4, @perf_config_ext={0x571, 0x23}, 0x14000, 0x9, 0x8, 0x7, 0x9, 0x20, 0x581}, 0xffffffffffffffff, 0xf, r0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) 02:34:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 02:34:27 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x1000, 0x91, &(0x7f0000000000)="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", &(0x7f0000001000)=""/145, 0x0, 0x0, 0xf3, 0xb9, &(0x7f00000010c0)="8222e2ef5822a85c22504c4d3d6d7f3302b0c7c7abd54f3d09260690569aab5ec4637561e3b888258f428c76a8b213161696f73c32917318233a8ac4732bcd6e00bad904a79b2315961003429e1411b86c7b4ee1b7a6ac248251fa114a9bc37a7c4c0da047abad3ceac6c0bd32472f370d8291f0a2d52844d3bd92ca15b1bdae06cbb8c4e60f322041c6a559dedc19125613c2b4135d9a0b88ff5f21ad2d38a7dbaf12322351b32d8d60dcb80ad2ae32c108d91b74940a5f6ae6ca53262b310f7bd5d8bd2245ac54bfe87482ce476b73710f81b1797fefc2a6f9e238a7eb0c6b333cab01058c47046edcbf39efeff3a447a7f1", &(0x7f0000001300)="e59c9065b893b04055a74f2e47874c28bba58a32d1a19410c4c24d0694c861828641210d605f987ef0836c3d1dfca7277e4929cb6adc4a9d15cdedaf07187c289a614af688077cda0d48f328be8cb780575a88906c98856558aaddc524eebe69362cfda6b01ec229b8a39bede77b7bf8bfcddde7af0da96f28999a6183b940781279e274e606f3f95e1ea75f4235c0e380407d5922a69c8ee70fa6d6608862e9db2a598c4a8907363c985051714998b95bdc13fbde60069afc", 0x1, 0x5f3f}, 0xdb) 02:34:27 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:27 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:27 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 02:34:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:28 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2, 0x748000) 02:34:28 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:28 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, r1, 0x0, 0x1, r2}, 0x14) 02:34:28 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@multicast, @broadcast, @remote]}) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=0x1, r2, 0x1f}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000001180)=""/4096, 0x0, 0x1000}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000440)="8db7c3fea1e6555b2257d561b16eae2033a7ae8f6307319dcde07cdd069790dfb8e82a0d85c3f5f6403a8636cf", 0x2d}], 0x1, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x44}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa9fb}}], 0x30}, 0x40010) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0xff, 0x1f, 0x28, 0x7f, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10, 0x101, 0x2, 0x2}, r4, 0x0, r3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r5 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f00000002c0)=@l2={0x1f, 0x40, @none, 0xfff, 0x2}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a80)}, {&(0x7f0000000380)="fcfc48eb3796bb7196f03eab1351cae2778853d03341bea57531ece4168c6f967c5c670bc4c01887b9a3adcb5899fd887120fd3104b2337d818cdb1b9e825a6bf78433d7f1dda7a230200b05b143bf8011b1c346e096056425f1753fbde370e95480bccd542768224bfe0ce7849358a779b2a6e1e18bbcb8b71fa3ebc70370ce37dd66effabd6ffe39e4d0898692fc488a6a630e37049e6d8e7af0e1f66fac31b195b0eacf2af9264e06db6f57e47b791a1561ac8b296b2192296064", 0xbc}, {&(0x7f0000000840)="9ee82514f0d448372a706922f543ce12d238480081719cb7bf8e83a62943f0463949772c8e72", 0x26}, {&(0x7f0000002180)}, {&(0x7f0000000040)="c3d8c4bfd9602a6ca1b9e7fb970702fcda31e50d71dc0e5095fcf93376e14aee32a435bcb9314263bcd9bc800efb635d8b5c5d194fa92e0fe2f894", 0x3b}], 0x5, &(0x7f0000000cc0)=[{0xe0, 0x103, 0x6, "e19cab09cadda9dfd4fea3009a46a4e7f9dfd3d8cd41e509fa4ddfda22e28a6a2f5443912fb47fb85b2e456275a7d172fb0434ffe7434e11f885cdceccece00a6d866d848d4501994d64b326a394368a0db5393aecf67092b4a2093a4cb056cdf718e6b328d95f033dbcfc7ad6f3ec208e46f1e82e04a33a5d5d91dc42b346aa60a0d1e8bfadc0c0ede652373eda75e9dfb850974c70514c97df813f0ec86959c15e1957cb9fc8828d0e5a3338d32999fc5f472202747809eadc0be59ae72da42d197448d14984ddf9f2304f"}, {0x40, 0x0, 0xa, "c80a8da2541d6f78221972709d1de0ef1c7a84de1b198f78872a96345ac7eadb54e8f004693f39ed0d04b0ea"}], 0x120}, 0x8000) 02:34:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5d, 0x0, 0x50, 0x2}]}}, &(0x7f0000000080)=""/154, 0x2a, 0x9a, 0x1}, 0x20) 02:34:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 02:34:28 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:28 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:28 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) 02:34:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40042408, 0x0) 02:34:29 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:29 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 02:34:29 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:29 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2401, 0x0) 02:34:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) ioctl$TUNSETSNDBUF(r2, 0x400454d4, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, r1, 0x0, 0x1, r2}, 0x14) 02:34:30 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000180)={0x1, 0x3, [@multicast, @broadcast, @remote]}) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=0x1, r2, 0x1f}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000001180)=""/4096, 0x0, 0x1000}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000440)="8db7c3fea1e6555b2257d561b16eae2033a7ae8f6307319dcde07cdd069790dfb8e82a0d85c3f5f6403a8636cf", 0x2d}], 0x1, &(0x7f0000000800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x44}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa9fb}}], 0x30}, 0x40010) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0xff, 0x1f, 0x28, 0x7f, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10, 0x101, 0x2, 0x2}, r4, 0x0, r3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r5 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f00000002c0)=@l2={0x1f, 0x40, @none, 0xfff, 0x2}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a80)}, {&(0x7f0000000380)="fcfc48eb3796bb7196f03eab1351cae2778853d03341bea57531ece4168c6f967c5c670bc4c01887b9a3adcb5899fd887120fd3104b2337d818cdb1b9e825a6bf78433d7f1dda7a230200b05b143bf8011b1c346e096056425f1753fbde370e95480bccd542768224bfe0ce7849358a779b2a6e1e18bbcb8b71fa3ebc70370ce37dd66effabd6ffe39e4d0898692fc488a6a630e37049e6d8e7af0e1f66fac31b195b0eacf2af9264e06db6f57e47b791a1561ac8b296b2192296064", 0xbc}, {&(0x7f0000000840)="9ee82514f0d448372a706922f543ce12d238480081719cb7bf8e83a62943f0463949772c8e72", 0x26}, {&(0x7f0000002180)}, {&(0x7f0000000040)="c3d8c4bfd9602a6ca1b9e7fb970702fcda31e50d71dc0e5095fcf93376e14aee32a435bcb9314263bcd9bc800efb635d8b5c5d194fa92e0fe2f894", 0x3b}], 0x5, &(0x7f0000000cc0)=[{0xe0, 0x103, 0x6, "e19cab09cadda9dfd4fea3009a46a4e7f9dfd3d8cd41e509fa4ddfda22e28a6a2f5443912fb47fb85b2e456275a7d172fb0434ffe7434e11f885cdceccece00a6d866d848d4501994d64b326a394368a0db5393aecf67092b4a2093a4cb056cdf718e6b328d95f033dbcfc7ad6f3ec208e46f1e82e04a33a5d5d91dc42b346aa60a0d1e8bfadc0c0ede652373eda75e9dfb850974c70514c97df813f0ec86959c15e1957cb9fc8828d0e5a3338d32999fc5f472202747809eadc0be59ae72da42d197448d14984ddf9f2304f"}, {0x40, 0x0, 0xa, "c80a8da2541d6f78221972709d1de0ef1c7a84de1b198f78872a96345ac7eadb54e8f004693f39ed0d04b0ea"}], 0x120}, 0x8000) 02:34:30 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 02:34:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/user\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xb702, 0x0) 02:34:30 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9b819bf5774fedda52e3467e114604ea09b290a248a120c9c6e69f200000000000000068562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b08a4f9c84b619e40af8b59ee6facc98fbb1003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca80e0af5ee9fa006117f1496679a98132541328401b3f486eb6954871bb8ed32c24144faae85c4d0b96778478ae5355e6f933b1105696904fa93fa9157b8e1e0d7f3fdbd19455e6827cd493907bf9d000009000000000000008850ea5b600970ef1b362669edaa8f000000000000000000000000d4906e93e3a43f4a6cde11a5899ea331282b8137d97d3ffec19e6a285109bc7c6e6c28a54cffaf9535023b4f4e8144c5fcbae71c069e0b4d8acdc22d576357ad5fe90593ac21e2e6f26d68e627b7f3e98fb6da4ce9ad4488b94d3800080d76009e1673aee156340e4db8393fd2d0bcec6f62e54cd3a565ba508f8522094f2a40589e61980dca0807ba86f5d8168553c4ef9fc097415480a758f24a48f756f281d3297534595699033761ef4c974fde2321de485e465509d789cb7e2f15f219792eaaf0262c6908aac061485c6dd0264b6dbfdcace5b05112b2d1981e8f04e26a7893a07d97e9a2b22c516fa146ff9a211bcca8cf9b17fac43361b2a0583846399cae36f40da3640a068d67984adee0a66b07e476e5cc02a13032a48638755ff9758f45"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90102600040f000009e0ff008001fffffe100094000633a77fbac141434e0000001be3e7d0d182fff", 0x0, 0x104, 0x6000000000000000, 0xff, 0x0, &(0x7f0000000940)="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"}, 0x22) 02:34:30 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r1, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) 02:34:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 02:34:30 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:31 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:31 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0x40) 02:34:32 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:32 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x3c}, @jmp={0x5, 0x1, 0xa, 0x2, 0x2, 0x4}, @jmp={0x5, 0x1, 0xd, 0x5, 0x26e16e59518b89b5, 0x40}, @generic={0x0, 0x5, 0xd, 0x1, 0x6c}]}, &(0x7f0000000480)='GPL\x00', 0x2, 0x0, &(0x7f00000004c0), 0x40f00, 0x0, [], 0x0, 0x18, r1, 0x8, &(0x7f0000000540)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xb, 0x7fff, 0x8000}, 0x10, 0x252b2}, 0x78) 02:34:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x6000}]}]}}, &(0x7f0000002500)=""/187, 0x32, 0xbb, 0x8}, 0x20) 02:34:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 385.578628][T14446] BPF: (anon) type_id=24576 bits_offset=0 [ 385.618665][T14446] BPF: [ 385.641611][T14446] BPF:Invalid member [ 385.674143][T14446] BPF: [ 385.674143][T14446] 02:34:32 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) [ 385.718080][T14446] BPF: (anon) type_id=24576 bits_offset=0 [ 385.765279][T14446] BPF: [ 385.789265][T14446] BPF:Invalid member 02:34:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xb701, 0x0) [ 385.836628][T14446] BPF: [ 385.836628][T14446] 02:34:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x1050}, 0x40) 02:34:32 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:34:32 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:32 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/user\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xb701, 0x0) 02:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5451, 0x0) 02:34:33 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5450, 0x0) 02:34:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) 02:34:33 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:34:33 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='io.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 02:34:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000002c0)=@caif, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/221, 0xdd}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/233, 0xe9}], 0x6, &(0x7f0000000880)=""/142, 0x8e}, 0x40002160) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0xaa, 0x0, 0x3, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x400, 0x0, 0x800, 0x6, 0x5, 0x5, 0xfd3a}, 0xffffffffffffffff, 0xa, r0, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) 02:34:33 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 02:34:33 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:34:33 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) 02:34:34 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:34 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x40049409, 0x0) 02:34:34 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:34 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:34:34 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) [ 388.378721][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:34:35 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000002c0)=@caif, 0x80, &(0x7f0000000800)=[{&(0x7f0000000340)=""/185, 0xb9}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/221, 0xdd}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/233, 0xe9}], 0x6, &(0x7f0000000880)=""/142, 0x8e}, 0x40002160) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0xaa, 0x0, 0x3, 0x40000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x400, 0x0, 0x800, 0x6, 0x5, 0x5, 0xfd3a}, 0xffffffffffffffff, 0xa, r0, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) 02:34:35 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:35 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0x4}, 0x14) 02:34:35 executing program 0: syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0x621, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, 0x0) [ 388.618692][ T5] usb 5-1: Using ep0 maxpacket: 8 02:34:35 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) [ 388.739564][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.792439][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 388.895679][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 388.983308][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 389.029066][T11035] usb 1-1: new high-speed USB device number 8 using dummy_hcd 02:34:35 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) [ 389.080628][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 389.175568][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 02:34:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) [ 389.330422][T11035] usb 1-1: Using ep0 maxpacket: 16 [ 389.445521][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.460101][T11035] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 389.510237][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:34:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) [ 389.563380][ T5] usb 5-1: Product: syz [ 389.577600][ T5] usb 5-1: Manufacturer: syz [ 389.594370][ T5] usb 5-1: SerialNumber: syz 02:34:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) [ 389.699476][T11035] usb 1-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.40 [ 389.718934][T11035] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.752532][T11035] usb 1-1: Product: syz [ 389.770602][T11035] usb 1-1: Manufacturer: syz [ 389.791914][T11035] usb 1-1: SerialNumber: syz [ 389.857044][T14528] udc-core: couldn't find an available UDC or it's busy [ 389.881430][T11035] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 389.891735][T14528] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 389.988782][ T5] cdc_ncm 5-1:1.0: bind() failure [ 390.032891][ T5] cdc_ncm 5-1:1.1: bind() failure [ 390.095958][T11035] usb 1-1: USB disconnect, device number 8 [ 390.109978][ T5] usb 5-1: USB disconnect, device number 2 [ 390.743183][T11035] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 390.868589][T13848] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 390.998552][T11035] usb 5-1: Using ep0 maxpacket: 8 [ 391.118620][T13848] usb 1-1: Using ep0 maxpacket: 16 [ 391.123995][T11035] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.145807][T11035] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.159155][T11035] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 391.172065][T11035] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 391.183289][T11035] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 391.195992][T11035] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 391.279345][T13848] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 391.389794][T11035] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.398933][T11035] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.407125][T11035] usb 5-1: Product: syz [ 391.415423][T11035] usb 5-1: Manufacturer: syz [ 391.421143][T11035] usb 5-1: SerialNumber: syz 02:34:38 executing program 4: syz_usb_connect(0x0, 0x34c, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x65, 0x26, 0xd1, 0x20, 0xace, 0x20ff, 0x101, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x33a, 0x3, 0x5, 0x9, 0x78, 0x9, [{{0x9, 0x4, 0xbd, 0x75, 0x1, 0x88, 0xeb, 0x73, 0x3, [@hid_hid={0x9, 0x21, 0x2, 0x20, 0x1, {0x22, 0x3e0}}], [{{0x9, 0x5, 0xa, 0x10, 0x1df, 0xb3, 0x1, 0x7f}}]}}, {{0x9, 0x4, 0xd4, 0x2, 0x5, 0x53, 0xa3, 0xcd, 0x1, [], [{{0x9, 0x5, 0xb, 0x10, 0x8, 0x6, 0x6, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0x7}]}}, {{0x9, 0x5, 0x89, 0x0, 0x400, 0x5, 0x8, 0x7, [@generic={0x73, 0x0, "e43ae1b851459c08420005740201655af498e4153910ed565f1c0f6500f06ef49c7b44089411ce23731c3adec6c906fb1f183e9d62805aa6c8b0f5d0cf32189670d06407560aef0c00c70aed4bea273d2fd36c3d1cb46dd15dde60ee5f0293822e87966717d7a3f9a2fba5cb4859e51578"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x35}]}}, {{0x9, 0x5, 0xf, 0xc, 0x8, 0x80, 0x7f, 0x7, [@generic={0xa3, 0x9, "5224ea3ffc51da4f2c2382e132a49faacc5ae65bbda4e9b65875decc0b3de9986eec3cfa14800b187a7fbca78381630382f8f5f7bb40199533e55e6db808bafc369ad7524a7804c11b9acb0b7ad776d2a7636fbb3f5bf37e1ed2bf44419466f63b2ff9a05465551ffe7d9a200f2bf9dc085e4818b1dafa8fc3dc047941915a2686289a60e558462093f568653f9a5fd681dd8934cda283b68064e8fa462de2d338"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x4, 0x9}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x5, 0x80, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x180, 0x2, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x1f, 0x3f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x9}, @generic={0xb1, 0x7, "7c87853844ebeda84dd720fb9f17a5430292a61ae0bfb8bb59927742dd5591450e1e36715da0f55d8b9c9b4bbf5245d4d1297c4a1d7f6e22233bf368898937b881be1959fbd031f1bf05d356718cc6bde17bc6d5d8f5e7c7c628fea48be44aca93764505eb5eee8a29286f8eaf3ab513a20491fe2e8476f8a1d5002c37b2537ba851c17835ecb36a25ec2ab766131c2eaf7095d97acdc040d33fa001215f7dbce9ff65a67dbd73229d78a3b0067a51"}]}}]}}, {{0x9, 0x4, 0x6b, 0xd1, 0x2, 0xff, 0x4, 0x61, 0x3f, [@uac_control={{0xa, 0x24, 0x1, 0x7f, 0x3}, [@feature_unit={0x13, 0x24, 0x6, 0x1, 0x2, 0x6, [0x4, 0x4, 0x8, 0x8, 0x1, 0x3], 0x9}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x1, 0x4, [0xa, 0x2, 0x2, 0x9], 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x1ff, 0x3, 0x40, 0xfffd, 0x1, 0x4}, @mixer_unit={0xb, 0x24, 0x4, 0x6, 0x1f, "c8c1d26286df"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x301, 0x2, 0x1, 0x5}, @selector_unit={0x6, 0x24, 0x5, 0x6, 0x59, 'D'}]}], [{{0x9, 0x5, 0xd, 0x0, 0x8, 0x3, 0xd6, 0x80}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x8, 0xff, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x9}, @generic={0x83, 0x12, "c8192c7449759b8b1fc80ca4aa6b5495d74bb101288142f81483933b0e289cade633eee4e8c0a34e946a45921e30208812386ee0558e3a9a774023cd374d32b298539e304ac4baf2a3963979f1466deb1afb5eecba9f1afcd51df78d836ba1cb53787c669e08130b21c28a6956b9c9e760bc45ed7b2d2e47f8de7da2be0a1ee331"}]}}]}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x200, 0x4, 0x4, 0x0, 0x48, 0x4}, 0x1c, &(0x7f0000000500)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "77bb5243528a0dc782673c74b7e2ea9f"}, @ptm_cap={0x3}]}, 0x2, [{0xff, &(0x7f0000000540)=@string={0xff, 0x3, "82be1c7fcf2c99a550a674dfdb054e05028ea2db59cc19727354b1ffbd1a8723461ee9039dff21be771c6955032981de74694f38406244edb739620cf4c4f68f6af6ad2a8c8dea800f3b2291451d3e1f8ea6f1b1d214165dc676770257f6b24d79bba8418d04e0e74d92fde3bc4d574bcaad6bfcf8aeee4c2e696ddcedb88dadb6fa97608d2eee2996357bd5ebbce3796b5f083d5f50772fd9b634de9daf0d8330b3cb152a1a880b7a492d0cbca9fa5a1c86fb8fef0635a6dc68d3d8403b980416b9cc9ec9c874a40fb2bfc6f668ebead622777a2550bf293af65b4e0a76964fcb483996d10f9c8f00b60fb4261cf93e83cb15f3a0d2bf6e4dfcc73dc6"}}, {0xb4, &(0x7f0000000640)=@string={0xb4, 0x3, "a375f778fc2281a7cb00068c51293018cbda01e4f24e7e480f5630db3ecb0f823738491cc60edccc169e62eced515a75339b8ed3041402d1bee6dee4b951f23534b559b3cc7742a7e775e97adfa18fbb16692e5762c435ae43e84048fe6c44ad15bd659f0aad9ba39619e7ca3556e5d77ce9909a16c33a594ff76b08dd7f69ad1fe8c411da6296a405f8fbb5c53158224e2d38d8dfef51177773ea6f4f1e8893fbb624933f5b179a59837207f4a0a260d454"}}]}) syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000040c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 02:34:38 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:38 executing program 1: syz_usb_connect(0x5, 0x250, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xba, 0x23, 0x44, 0x20, 0x5c6, 0x90b2, 0xf93, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23e, 0x2, 0xff, 0x0, 0x20, 0x6, [{{0x9, 0x4, 0x3, 0x0, 0x5, 0xc6, 0xb3, 0x11, 0x1f, [], [{{0x9, 0x5, 0x7, 0x8, 0x10, 0x3f, 0x4, 0x40, [@generic={0xb6, 0xf, "518f65a527d27d0108d28b7abffb3dfe53dfe3e21077b973cf0331c441f0f09b59cf376047be5c23736813ad02c18bfcf337ceaa6d39a520ef5bf755590706967f03db80d6b5d4cff7ba0581fbb92fbc3a07a544591ee762a3cbe0e1dc1b20f062bffce0354ed9c90228564b8eb9aadad7f33e91e9b4db95c2958d8447aea39479630b0b4f7f2a190dcf230bd62bc559b469d51d3f554743e0075c481f91b77c4e9deeba66a5444d3d22bdcd1000dc15eeb69ad3"}]}}, {{0x9, 0x5, 0xc, 0x1, 0x40, 0x7, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x9}]}}, {{0x9, 0x5, 0xc, 0x8, 0x40, 0x0, 0x1, 0x7, [@generic={0x58, 0x2, "73aa79e140e3504db4144db962bff6e740addb40d6e9150b16fee50910274469ba0774887b04285cf5ab8181ca37fe294a9c1084c21adc7a8b2fb57397f8ec36e04d53679b3f4410ea4f8af2b0bb320dab3a1101e941"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0xb1, 0x5, 0x1, [@generic={0x7e, 0xe, "00ed081f43898b6ee6fc1612f5eb9e788b211ff8a060714aeffa2314147266df6822549cfced90222dcc6c8d3aec367f744d96484f0d1b3233ca700994ebb7f644bd20cecc69fe8faa66a7dd040625e8ebff38ef884c39f60e33796ce0026dac89edbc3ed1f5f8d5f35fd274025b414de874ba54961b195a87e2d856"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x5, 0x81, 0x24}}]}}, {{0x9, 0x4, 0xb0, 0x80, 0x2, 0xac, 0x35, 0x4a, 0x2, [@generic={0x3f, 0x24, "cb5cab6523497a5a8c80625586fbbb58822f1022d4669955679f857c4c0796d40a2776e2d600024b97b2d30c8e03f2149ef4dc4feb3828073a91394cd5"}], [{{0x9, 0x5, 0xb, 0x3, 0x3ff, 0x81, 0x6, 0x7}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x9, 0x9, 0x9, [@generic={0x12, 0x6, "b8d94ba5167a0c92090d72b32c84313f"}]}}]}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x110, 0x83, 0x83, 0x1, 0xff, 0x4}, 0x20, &(0x7f00000002c0)={0x5, 0xf, 0x20, 0x2, [@generic={0xf, 0x10, 0x2, "bd95ed0bb4e1e115089fdf86"}, @ssp_cap={0xc, 0x10, 0xa, 0xe9, 0x0, 0x1, 0xff0f, 0x20}]}, 0x8, [{0x7b, &(0x7f0000000300)=@string={0x7b, 0x3, "66bc3058e3881e75304596f7e98b448e13e27718fd2a9cdae660127c91c14205c2c7d97d707677dc3b0b3fa705080e75577c9ad33c63804a0eceed8c27f4805f1a52965d904634e76cfb4b53fb9612a8eb950280ea627a4f2e2eb785342075844f76d6631aab524e879bfbba8978c46f95d6363e6934194a79"}}, {0xd9, &(0x7f0000000380)=@string={0xd9, 0x3, "86b2ebd9c73ac0f88e2ea1e8f38f1f20689fcbfdbc6015b3c3a438fe018dce8c1c091215b2d2e12d46f2ee85d9418f1e8878102714dc2153819680c92bfab94711961108ff24c8232c9a90b4efd266594ac4bbd5f6b419d19e54d9d59425bb58ada61a407dc77965a64eb1931298999b3e89cb89f56d0831b8791f877c7f390c3440f55e6fc98d369c045b18428eab36d3e61e31c3d01128da3a3354efd168da3db7281c3785ab5d96dc3516ba5670e0aa848d58e4e749cd21dc0084859a33856a63fc5238f2566b73a31e756843f4c779fdab22e96a67"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x80a}}, {0xf1, &(0x7f0000000500)=@string={0xf1, 0x3, "6656bfbfc65ac159a58a562f766493572f77ba2cee4b7fef8d970e8ffecf503f19f7a98d77203d090458241f1e72d9bec3d7de67b60a145f386d0287b5a71c346684f82e36f94f62db98e6d517a75fff6e0ac70adce0113f11a9b1800329894e75d45303bb3a5a5e5ec0d86f6d39a7a722befd441986cff5faccb0d75e9752666c7f0c2d5204e2f0cacd0e117ec308fa26b6a3e72575e6295a14009f90964f714fd0bafbe46646fb5c05c429bec7c249c6d6bed368ccc1f1d312a4e619c8b9c12696db9e0c87d2ac02d95d5a041654fa6fdde1929f6ae69186a5c10aa7d34ed29ce53c03c7bbe8145a676e8b116368"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x42d}}]}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000025c0)={0x14, &(0x7f0000002400)={0x40, 0x5, 0x85, {0x85, 0xc, "bff12beb1e8abf48e55a546de9cfdff36185331d99c4a2c203804a3d76307298237e996f9c803ff994e28719d1f474a75a2b8541504092e21d4beb2ac57c590e7420bffef0485f8160c5ca808228f02bfb6b51cfb2c22d8a9675c66ac6587a253a2384966af6529e12b3234b847f7976174c787ae7fc7faaa5906bdde03d42b1e73c3d"}}, &(0x7f00000024c0)={0x0, 0x3, 0xc1, @string={0xc1, 0x3, "f341d391345705feee0b2010aaacf2cbec6936c134888e6eb0ebfc0a772e17ff85e5da714013f6203082cda9f99e849f472056a989df35ddff5fdeb6b27b82c15d7af4af45d39d77669e877d7f1ed67c88f7720aeba2655206723de83021061e84e1342c402a40356c0b5b90b3b09ea99e66b01d48522868ffe977c095d987a753304d84ac279a364cbe45b1de9d4055a3c8c7bca46a3fc9a22a3f7a58bf5a60492490ab079bdc4d52505ab66daa20c05f8cd05be24b77117ba55c1137c949"}}}, &(0x7f0000002880)={0x34, &(0x7f0000002600)={0x20, 0xe, 0x3d, "40cff70449f097b395268c03b8fd07220e77b3f5bf1ba5b04e8eff14068652d702c08dd70a734fe0f411fbf79d9000e74aa2855aab140f302bd2923e8c"}, &(0x7f0000002680)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000026c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002700)={0x20, 0x0, 0xf1, {0xef, "46b9c45dd3f9beff76a4da61637ebb425ae8c74093a4bf21a08b3f28dbfc26a803c33974ddb9c5a1fb6fa9045a703b3e873e90dff2c16d14f2b4a31d48be88b98050d21c71f7f981d090eb28a479960238c5a91e785a8bc5ef07cae8afe0d133718a0104759b24be1f6824a93e3b2c660cb94e81330295840b21d75f17dc2d28d6cb704a59c3a578c71f8d7c64ccc69982d8ebae777fca13ce6f372ec10a860d031daac1a124772a45abf41fc858d66261d8aaf6127a07b2e9325529acbd4fbacaf12105472e73ed90c8ecb29a34df6302342b952ba1a7e65075ff143a93d5a7d1087a2dac038701de179c556d2bdf"}}, &(0x7f0000002800)={0x20, 0x1, 0x1, 0x2c}, &(0x7f0000002840)={0x20, 0x0, 0x1, 0x39}}) 02:34:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}) 02:34:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@generic={0x80, 0x6, 0x6}, @jmp={0x5, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0}, @exit]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x10, 0x401}, 0x10, 0x303d4}, 0x78) [ 391.478718][T13848] usb 1-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.40 [ 391.508793][T11035] usb 5-1: can't set config #1, error -71 [ 391.540305][T13848] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.552181][T11035] usb 5-1: USB disconnect, device number 3 [ 391.620500][T13848] usb 1-1: Product: syz [ 391.641885][T13848] usb 1-1: Manufacturer: syz 02:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 02:34:38 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(r0) [ 391.664756][T13848] usb 1-1: SerialNumber: syz [ 391.729032][T13848] usb 1-1: can't set config #1, error -71 [ 391.757206][T13848] usb 1-1: USB disconnect, device number 9 02:34:38 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) [ 391.988554][ T9827] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 392.148624][T11035] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 392.248531][ T9827] usb 2-1: Using ep0 maxpacket: 32 02:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) [ 392.269440][T13848] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 392.419591][T11035] usb 5-1: Using ep0 maxpacket: 32 02:34:39 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xe) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20044811, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x2004c080}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='\x00', 0x1, 0x44000, 0x0, 0x0) close(r0) 02:34:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff07004000632f77fbac14140de9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 392.459837][ T9827] usb 2-1: config 255 has an invalid interface number: 3 but max is 1 [ 392.468059][ T9827] usb 2-1: config 255 contains an unexpected descriptor of type 0x2, skipping [ 392.522196][ T9827] usb 2-1: config 255 has an invalid interface number: 176 but max is 1 [ 392.540415][T13848] usb 1-1: Using ep0 maxpacket: 32 [ 392.547050][ T9827] usb 2-1: config 255 has no interface number 0 [ 392.566068][ T9827] usb 2-1: config 255 has no interface number 1 [ 392.583091][ T9827] usb 2-1: config 255 interface 3 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 392.608699][ T9827] usb 2-1: config 255 interface 3 altsetting 0 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 392.625783][T11035] usb 5-1: config 5 has an invalid interface number: 189 but max is 2 [ 392.643718][T11035] usb 5-1: config 5 has an invalid interface number: 212 but max is 2 [ 392.662482][T11035] usb 5-1: config 5 has an invalid interface number: 107 but max is 2 [ 392.673062][T13848] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.684229][ T9827] usb 2-1: config 255 interface 176 altsetting 128 endpoint 0xB has an invalid bInterval 129, changing to 11 [ 392.702539][T13848] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.717670][T11035] usb 5-1: config 5 has an invalid descriptor of length 1, skipping remainder of the config [ 392.734175][ T9827] usb 2-1: config 255 interface 176 altsetting 128 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 392.750924][T13848] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 392.778215][T11035] usb 5-1: config 5 has no interface number 0 [ 392.799500][ T9827] usb 2-1: config 255 interface 176 has no altsetting 0 [ 392.810117][T11035] usb 5-1: config 5 has no interface number 1 [ 392.816518][T13848] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 392.853691][T11035] usb 5-1: config 5 has no interface number 2 [ 392.875247][T13848] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 392.893018][T11035] usb 5-1: config 5 interface 189 altsetting 117 endpoint 0xA has invalid maxpacket 479, setting to 64 [ 392.918039][T13848] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 392.935427][T11035] usb 5-1: config 5 interface 212 altsetting 2 endpoint 0x89 has invalid maxpacket 1024, setting to 64 [ 392.965474][T11035] usb 5-1: config 5 interface 212 altsetting 2 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 392.992986][T11035] usb 5-1: config 5 interface 107 altsetting 209 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 393.028710][ T9827] usb 2-1: New USB device found, idVendor=05c6, idProduct=90b2, bcdDevice= f.93 [ 393.048513][ T9827] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.064315][T11035] usb 5-1: config 5 interface 189 has no altsetting 0 [ 393.113909][T11035] usb 5-1: config 5 interface 212 has no altsetting 0 [ 393.126182][ T9827] usb 2-1: Product: Э [ 393.139512][T13848] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.156259][ T9827] usb 2-1: Manufacturer: 늆㫇⺎迳‟齨﷋悼댕꓃︸贁賎जᔒ튲ⷡ藮䇙ẏ碈✐匡隁즀飼䞹阑ࠑ⓿⏈騬뒐틯奦쑊햻듶턙咞헙▔墻ꚭ䀚읽敹亦鎱頒鮙褾觋淵ㄈ禸蜟罼హ䀴廵쥯㚍Ҝᡛ蹂㚫ㄞ탃⠑㫚吳퇯뜽ᰨ蔷嶫ᘵ嚺蒪墍쵉萀骅蔳捪勼歖ꍳ甞䍨쟴ﵹ⊫櫩 [ 393.195719][T13848] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.205437][T11035] usb 5-1: config 5 interface 107 has no altsetting 0 [ 393.232963][T13848] usb 1-1: Product: syz [ 393.252055][T13848] usb 1-1: Manufacturer: syz [ 393.274145][T13848] usb 1-1: SerialNumber: syz [ 393.318010][ T9827] usb 2-1: SerialNumber: ࠊ [ 393.389622][T11035] usb 5-1: Dual-Role OTG device on HNP port [ 393.410315][T11035] usb 5-1: New USB device found, idVendor=0ace, idProduct=20ff, bcdDevice= 1.01 [ 393.438760][T11035] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.483293][T11035] usb 5-1: Product: syz [ 393.487577][T11035] usb 5-1: Manufacturer: 疣磷⋼ꞁË谆⥑ᠰ仲䡾嘏쬾舏㠷᱉ໆ쳜鸖凭畚鬳펎ᐄ턂冹㗲딴덙矌Ꝃ痧竩ꇟ뮏椖圮쑢긵䡀泾굄봕齥괊ꎛᦖ쫧嘵ퟥ骐쌖夺࡫翝굩ᇄ拚꒖뗻㇅≘ⵎᝑ獷濪ṏ鎈뛻錤嬿騗荙ݲꃴ悢哔 [ 393.526576][T11035] usb 5-1: SerialNumber: syz [ 393.571236][T13848] cdc_ncm 1-1:1.0: bind() failure [ 393.580750][T13848] cdc_ncm 1-1:1.1: bind() failure [ 393.592453][T13848] usb 1-1: USB disconnect, device number 10 [ 393.690003][ T9827] ================================================================================ [ 393.718514][ T9827] UBSAN: shift-out-of-bounds in drivers/usb/serial/option.c:2120:21 [ 393.726557][ T9827] shift exponent 176 is too large for 64-bit type 'long unsigned int' [ 393.745120][ T9827] CPU: 1 PID: 9827 Comm: kworker/1:4 Not tainted 5.10.0-rc7-next-20201208-syzkaller #0 [ 393.754793][ T9827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.764899][ T9827] Workqueue: usb_hub_wq hub_event [ 393.770550][ T9827] Call Trace: [ 393.773859][ T9827] dump_stack+0x107/0x163 [ 393.778225][ T9827] ubsan_epilogue+0xb/0x5a [ 393.782660][ T9827] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 393.793104][ T9827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 393.799380][ T9827] ? usb_match_id.part.0+0x15d/0x1b0 [ 393.804703][ T9827] option_probe.cold+0x1a/0x1f [ 393.809485][ T9827] usb_serial_probe+0x32d/0xef0 [ 393.814360][ T9827] ? usb_probe_interface+0x5e7/0x7f0 [ 393.820714][ T9827] ? mark_held_locks+0x9f/0xe0 [ 393.825488][ T9827] ? ktime_get_mono_fast_ns+0x181/0x220 [ 393.831062][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 393.839350][ T9827] usb_probe_interface+0x315/0x7f0 [ 393.844527][ T9827] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 393.850714][ T9827] really_probe+0x2b1/0xe40 [ 393.855258][ T9827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 393.861538][ T9827] driver_probe_device+0x285/0x3f0 [ 393.866672][ T9827] __device_attach_driver+0x216/0x2d0 [ 393.872057][ T9827] ? driver_allows_async_probing+0x170/0x170 [ 393.878047][ T9827] bus_for_each_drv+0x15f/0x1e0 [ 393.882912][ T9827] ? bus_for_each_dev+0x1d0/0x1d0 [ 393.887950][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 393.896659][ T9827] ? lockdep_hardirqs_on+0x79/0x100 [ 393.901889][ T9827] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 393.907731][ T9827] __device_attach+0x228/0x4c0 [ 393.912690][ T9827] ? really_probe+0xe40/0xe40 [ 393.917380][ T9827] ? kobject_uevent_env+0x2bb/0x1680 [ 393.922708][ T9827] bus_probe_device+0x1e4/0x290 [ 393.927583][ T9827] device_add+0xbb2/0x1ce0 [ 393.932027][ T9827] ? devlink_add_symlinks+0x450/0x450 [ 393.937427][ T9827] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 393.943691][ T9827] ? create_intf_ep_devs.isra.0+0x18d/0x1f0 [ 393.949627][ T9827] usb_set_configuration+0x113c/0x1910 [ 393.955132][ T9827] usb_generic_driver_probe+0xba/0x100 [ 393.960610][ T9827] usb_probe_device+0xd9/0x2c0 [ 393.965413][ T9827] ? usb_driver_release_interface+0x180/0x180 [ 393.971510][ T9827] really_probe+0x2b1/0xe40 [ 393.976056][ T9827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 393.983117][ T9827] driver_probe_device+0x285/0x3f0 [ 393.988260][ T9827] __device_attach_driver+0x216/0x2d0 [ 393.993667][ T9827] ? driver_allows_async_probing+0x170/0x170 [ 393.999661][ T9827] bus_for_each_drv+0x15f/0x1e0 [ 394.004554][ T9827] ? bus_for_each_dev+0x1d0/0x1d0 [ 394.009588][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 394.015435][ T9827] ? lockdep_hardirqs_on+0x79/0x100 [ 394.020660][ T9827] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 394.026501][ T9827] __device_attach+0x228/0x4c0 [ 394.031293][ T9827] ? really_probe+0xe40/0xe40 [ 394.035996][ T9827] ? kobject_uevent_env+0x2bb/0x1680 [ 394.041305][ T9827] bus_probe_device+0x1e4/0x290 [ 394.046224][ T9827] device_add+0xbb2/0x1ce0 [ 394.050670][ T9827] ? devlink_add_symlinks+0x450/0x450 [ 394.056075][ T9827] ? kfree+0xdb/0x3c0 [ 394.060082][ T9827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 394.066355][ T9827] usb_new_device.cold+0x725/0x1057 [ 394.071591][ T9827] ? hub_disconnect+0x510/0x510 [ 394.076460][ T9827] ? rwlock_bug.part.0+0x90/0x90 [ 394.081426][ T9827] ? _raw_spin_unlock_irq+0x1f/0x40 [ 394.086649][ T9827] hub_event+0x2348/0x42d0 [ 394.091122][ T9827] ? hub_port_debounce+0x3b0/0x3b0 [ 394.096282][ T9827] ? lock_release+0x710/0x710 [ 394.100975][ T9827] ? lock_downgrade+0x6d0/0x6d0 [ 394.105856][ T9827] ? do_raw_spin_lock+0x120/0x2b0 [ 394.111008][ T9827] process_one_work+0x98d/0x1630 [ 394.116072][ T9827] ? pwq_dec_nr_in_flight+0x320/0x320 [ 394.121470][ T9827] ? rwlock_bug.part.0+0x90/0x90 [ 394.126427][ T9827] ? _raw_spin_lock_irq+0x41/0x50 [ 394.131484][ T9827] worker_thread+0x64c/0x1120 [ 394.136217][ T9827] ? __kthread_parkme+0x13f/0x1e0 [ 394.141258][ T9827] ? process_one_work+0x1630/0x1630 [ 394.146484][ T9827] kthread+0x3b1/0x4a0 [ 394.150586][ T9827] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 394.156510][ T9827] ret_from_fork+0x1f/0x30 [ 394.203877][ T9827] ================================================================================ [ 394.239106][ T9827] Kernel panic - not syncing: panic_on_warn set ... [ 394.245834][ T9827] CPU: 1 PID: 9827 Comm: kworker/1:4 Not tainted 5.10.0-rc7-next-20201208-syzkaller #0 [ 394.255464][ T9827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.265676][ T9827] Workqueue: usb_hub_wq hub_event [ 394.270731][ T9827] Call Trace: [ 394.274028][ T9827] dump_stack+0x107/0x163 [ 394.278369][ T9827] panic+0x343/0x77f [ 394.282284][ T9827] ? __warn_printk+0xf3/0xf3 [ 394.286916][ T9827] ? ubsan_epilogue+0x3e/0x5a [ 394.291608][ T9827] ubsan_epilogue+0x54/0x5a [ 394.296122][ T9827] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 394.302917][ T9827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 394.309184][ T9827] ? usb_match_id.part.0+0x15d/0x1b0 [ 394.314504][ T9827] option_probe.cold+0x1a/0x1f [ 394.319289][ T9827] usb_serial_probe+0x32d/0xef0 [ 394.324181][ T9827] ? usb_probe_interface+0x5e7/0x7f0 [ 394.329496][ T9827] ? mark_held_locks+0x9f/0xe0 [ 394.334300][ T9827] ? ktime_get_mono_fast_ns+0x181/0x220 [ 394.339886][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 394.345747][ T9827] usb_probe_interface+0x315/0x7f0 [ 394.350925][ T9827] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 394.356325][ T9827] really_probe+0x2b1/0xe40 [ 394.360854][ T9827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 394.367148][ T9827] driver_probe_device+0x285/0x3f0 [ 394.374576][ T9827] __device_attach_driver+0x216/0x2d0 [ 394.379981][ T9827] ? driver_allows_async_probing+0x170/0x170 [ 394.385989][ T9827] bus_for_each_drv+0x15f/0x1e0 [ 394.390878][ T9827] ? bus_for_each_dev+0x1d0/0x1d0 [ 394.395941][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 394.401816][ T9827] ? lockdep_hardirqs_on+0x79/0x100 [ 394.408959][ T9827] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 394.414999][ T9827] __device_attach+0x228/0x4c0 [ 394.419898][ T9827] ? really_probe+0xe40/0xe40 [ 394.424620][ T9827] ? kobject_uevent_env+0x2bb/0x1680 [ 394.430471][ T9827] bus_probe_device+0x1e4/0x290 [ 394.435363][ T9827] device_add+0xbb2/0x1ce0 [ 394.439808][ T9827] ? devlink_add_symlinks+0x450/0x450 [ 394.445213][ T9827] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 394.450960][ T9827] ? create_intf_ep_devs.isra.0+0x18d/0x1f0 [ 394.456893][ T9827] usb_set_configuration+0x113c/0x1910 [ 394.462417][ T9827] usb_generic_driver_probe+0xba/0x100 [ 394.467909][ T9827] usb_probe_device+0xd9/0x2c0 [ 394.472723][ T9827] ? usb_driver_release_interface+0x180/0x180 [ 394.478835][ T9827] really_probe+0x2b1/0xe40 [ 394.483373][ T9827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 394.489677][ T9827] driver_probe_device+0x285/0x3f0 [ 394.494834][ T9827] __device_attach_driver+0x216/0x2d0 [ 394.500600][ T9827] ? driver_allows_async_probing+0x170/0x170 [ 394.506682][ T9827] bus_for_each_drv+0x15f/0x1e0 [ 394.511553][ T9827] ? bus_for_each_dev+0x1d0/0x1d0 [ 394.516597][ T9827] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 394.522501][ T9827] ? lockdep_hardirqs_on+0x79/0x100 [ 394.527710][ T9827] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 394.533569][ T9827] __device_attach+0x228/0x4c0 [ 394.538349][ T9827] ? really_probe+0xe40/0xe40 [ 394.543134][ T9827] ? kobject_uevent_env+0x2bb/0x1680 [ 394.548698][ T9827] bus_probe_device+0x1e4/0x290 [ 394.553585][ T9827] device_add+0xbb2/0x1ce0 [ 394.558030][ T9827] ? devlink_add_symlinks+0x450/0x450 [ 394.563418][ T9827] ? kfree+0xdb/0x3c0 [ 394.567416][ T9827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 394.573679][ T9827] usb_new_device.cold+0x725/0x1057 [ 394.578908][ T9827] ? hub_disconnect+0x510/0x510 [ 394.583772][ T9827] ? rwlock_bug.part.0+0x90/0x90 [ 394.588728][ T9827] ? _raw_spin_unlock_irq+0x1f/0x40 [ 394.593962][ T9827] hub_event+0x2348/0x42d0 [ 394.598516][ T9827] ? hub_port_debounce+0x3b0/0x3b0 [ 394.603661][ T9827] ? lock_release+0x710/0x710 [ 394.608346][ T9827] ? lock_downgrade+0x6d0/0x6d0 [ 394.613206][ T9827] ? do_raw_spin_lock+0x120/0x2b0 [ 394.618270][ T9827] process_one_work+0x98d/0x1630 [ 394.623322][ T9827] ? pwq_dec_nr_in_flight+0x320/0x320 [ 394.628731][ T9827] ? rwlock_bug.part.0+0x90/0x90 [ 394.633685][ T9827] ? _raw_spin_lock_irq+0x41/0x50 [ 394.638743][ T9827] worker_thread+0x64c/0x1120 [ 394.643460][ T9827] ? __kthread_parkme+0x13f/0x1e0 [ 394.648648][ T9827] ? process_one_work+0x1630/0x1630 [ 394.653865][ T9827] kthread+0x3b1/0x4a0 [ 394.658139][ T9827] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 394.664069][ T9827] ret_from_fork+0x1f/0x30 [ 394.669221][ T9827] Kernel Offset: disabled [ 394.673688][ T9827] Rebooting in 86400 seconds..