k, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x3c) 23:50:34 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x800, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x241, 0x0) 23:50:34 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x42001, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 23:50:34 executing program 4: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:50:34 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @private=0xa010100}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:50:34 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@nfs={0x90, 0x24, {0x0, 0x0, 0x0, 0x80, "2d29140fc65c7b16cef513229b276c54beb9426a6e7fdf577e45b67eb33b339e73100fdb98b5969292a816dd38a8b814a06b8380a6fd4dcd0a8fda30bdc3c0394bc75fb48ae17d262a1e9a99c3f1ee7ce786683ea9330d5b7258a9d3e54c1b3bf7da0da9e4839a4e904b27b4fbe35cdb490517898c63f5c73dc9c83bb8732907"}}, 0x0, 0x0) 23:50:34 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 23:50:34 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 23:50:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x3, @time}) 23:50:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 23:50:34 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000900)=ANY=[@ANYBLOB="4c000000120067260000000000000000000000000000000400"/56, @ANYRES32=0x0, @ANYBLOB="000000000000005763a7"], 0x4c}}, 0x0) 23:50:34 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x46001, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:50:34 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2a003, 0x0) 23:50:34 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x42001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:50:34 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x41c2, 0x0) write$tun(r0, 0x0, 0x1120) 23:50:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000032c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:50:34 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 23:50:34 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@orangefs_parent={0x28, 0x2, {{"60f9c464371bfd07e6de6e36e65c5bfc"}, {"ce123f2b2b9f08aefd49c5c898368b51"}}}, &(0x7f00000001c0), 0x0) 23:50:34 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3) [ 268.089425][ T26] audit: type=1800 audit(1629676234.855:4): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=13993 res=0 errno=0 23:50:34 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 23:50:34 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:50:35 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:50:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x8a701) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x3, @time}) 23:50:35 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:50:35 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x801, 0x0) 23:50:35 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:50:35 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@orangefs_parent={0x28, 0x2, {{"60f9c464371bfd07e6de6e36e65c5bfc"}, {"ce123f2b2b9f08aefd49c5c898368b51"}}}, 0x0, 0x0) 23:50:35 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x101902, 0x0) 23:50:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000900)=ANY=[@ANYBLOB="4c0000001200672600"/56, @ANYRES32=0x0, @ANYBLOB="0000000000b8d30bf6ac"], 0x4c}}, 0x0) 23:50:35 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) syz_emit_ethernet(0x7e, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6000000000480000fe8000000000000000000000000000aaff02000000000000000000000000000100070000000000000400c204"], 0x0) 23:50:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x18, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 269.082920][ T9250] loop2: detected capacity change from 0 to 264192 23:50:35 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x6000) 23:50:35 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 23:50:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000032c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x26, @time}) 23:50:35 executing program 0: syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0x143e00) 23:50:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x3) [ 269.199275][ T26] audit: type=1800 audit(1629676235.965:5): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 errno=0 23:50:36 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x220100, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 23:50:36 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1a15c2, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[], 0x1120) 23:50:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000011c0)) 23:50:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) 23:50:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x4000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) 23:50:36 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) 23:50:36 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x6002) 23:50:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 23:50:36 executing program 0: semget(0x0, 0x83732ea3b205241, 0x0) 23:50:36 executing program 4: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:36 executing program 5: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 23:50:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x0, 0x800}, 0x20) 23:50:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu, @jmp], &(0x7f0000000040)='GPL\x00', 0x94, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2406}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x1, 0x3, 0x6, 0x81, 0x0, 0xfffffffffffffff9, 0xc0988, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x4008000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340), 0x4) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x1000001bd) 23:50:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'gretap0\x00'}) 23:50:36 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 23:50:36 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) 23:50:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xe, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:36 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/dynamic_debug', 0x12040, 0x0) 23:50:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:50:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x40000, 0x0) 23:50:36 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/configfs', 0x10000, 0x0) 23:50:36 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x0) 23:50:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:50:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) 23:50:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0xe, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r0, 0x10000000) 23:50:37 executing program 2: fsopen(&(0x7f0000000000)='bpf\x00', 0x0) 23:50:37 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='g', &(0x7f0000001740)}, 0x48) 23:50:37 executing program 5: socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) getuid() preadv(r0, &(0x7f00000017c0), 0x97, 0x4000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendfile(r1, r2, 0x0, 0x101000001) recvmsg(r1, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xa15b0}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 23:50:37 executing program 1: keyctl$chown(0x4, 0x0, 0xee00, 0x0) 23:50:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@alu, @jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 23:50:37 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:50:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:37 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 23:50:37 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x649c2) [ 270.922489][ C0] hrtimer: interrupt took 26739 ns 23:50:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, 0x0, 0x0) [ 270.960243][ T9355] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:50:37 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 23:50:37 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:50:37 executing program 4: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) 23:50:38 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:50:38 executing program 3: fsopen(&(0x7f0000000000)='anon_inodefs\x00', 0x0) 23:50:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:50:38 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x4000, 0x0) 23:50:38 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x40002) 23:50:38 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:50:38 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 23:50:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r0, 0x0) 23:50:38 executing program 2: fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) 23:50:38 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0xfffffffffffffff9) 23:50:38 executing program 4: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x4) 23:50:38 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 23:50:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:50:38 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x48) 23:50:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 23:50:38 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}, {0x1, 0x5a43, 0x1000}, {0x1, 0x2}], 0x3, 0x0) 23:50:38 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8, 0x3000}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}) 23:50:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x4000, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), 0xffffffffffffffff) 23:50:38 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000040)='rxrpc\x00', 0x0, 0x0) 23:50:38 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x6000) 23:50:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:50:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/241, 0xf1}], 0x1, 0x5, 0x0) 23:50:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003a22eb"], 0x24}}, 0x0) 23:50:38 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}) 23:50:38 executing program 4: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 23:50:38 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:50:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 23:50:38 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 23:50:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 23:50:38 executing program 3: add_key(&(0x7f0000000140)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 23:50:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0xf3, 0xc9, &(0x7f00000000c0)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:38 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}, {0x1, 0x5a43, 0x1000}, {0x1, 0x0, 0x800}], 0x3, 0x0) 23:50:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 23:50:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 23:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 23:50:38 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 23:50:38 executing program 2: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 272.152663][ T9463] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 23:50:38 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x500) [ 272.205733][ T9465] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 23:50:39 executing program 2: syz_open_dev$rtc(&(0x7f00000000c0), 0xf6fb, 0x254c42) 23:50:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 23:50:39 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400) 23:50:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/bus/i2c', 0x0, 0x0) 23:50:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 23:50:39 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500), 0x10) 23:50:39 executing program 2: socket$inet6(0xa, 0x0, 0x768) 23:50:39 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:50:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r3) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000140)={0x0, 'gretap0\x00', {0x1}}) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r1, 0x4, 0x9, 0x1, 0x0, 0x50, @mcast2, @rand_addr=' \x01\x00', 0x20, 0x10, 0x5, 0xffffa71b}}) 23:50:39 executing program 4: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 23:50:39 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}, {0x4}], 0x2, 0x0) 23:50:39 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x3, 0xee01, 0xee00, 0xee01}}) 23:50:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x100010, r0, 0x0) 23:50:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) setns(r0, 0x0) 23:50:39 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000200)) 23:50:39 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 23:50:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 23:50:39 executing program 1: syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x48) 23:50:39 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xf4) 23:50:39 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 23:50:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10) 23:50:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) 23:50:39 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 23:50:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) dup3(r2, r1, 0x0) r4 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x0, 0x2}, 0x10) 23:50:39 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004841}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x40000, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/8250_core', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000300), r2) socket(0x11, 0xa, 0x4) 23:50:39 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180), 0x5, 0x5) 23:50:39 executing program 1: syz_open_dev$vcsa(&(0x7f0000000a80), 0x0, 0x44d00) 23:50:39 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x404001, 0x0) 23:50:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0d0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'none'}, 0xd) 23:50:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) 23:50:39 executing program 4: semget(0x3, 0x0, 0x680) 23:50:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/cpuidle_haltpoll', 0x0, 0x0) 23:50:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 273.010083][ T9543] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 23:50:39 executing program 0: open(0x0, 0x200800, 0x0) 23:50:39 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x84040, 0x0) 23:50:39 executing program 4: keyctl$chown(0x4, 0x0, 0xee01, 0xffffffffffffffff) [ 273.083547][ T9549] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem 23:50:39 executing program 5: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:39 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/cpuidle_haltpoll', 0x20001, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) 23:50:39 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 23:50:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa824, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:50:40 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003580)={0x0, 0x989680}) [ 273.204245][ T26] audit: type=1800 audit(1629676239.965:6): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14041 res=0 errno=0 23:50:40 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) [ 273.281717][ T26] audit: type=1800 audit(1629676239.995:7): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14041 res=0 errno=0 23:50:40 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="b8d6ee60b5f2a4c18bac82aeb660d352f9f9", 0x12}, {&(0x7f0000000200)="b28354e52c", 0x5}, {&(0x7f0000000240)="e77685ab1a255d1b74897c02e83b4ffc240ca50875dc2c3c0e06a1d6e316efd8785c3aa0f481b9e042485e31735e0729250c27422ffa8f6eb5e9a19afea7e3de9578e4bae2da08f103cdb35bfd13dd5071fde1d24fa71bbf41d74794bcb0cbb8456de5d020d352675640cdd7006f4e14fea3dd6add80f23841d98934785f13b6d56568b00558e55ddab75170fd062c13dd36431c2a8d737b38f91ffcd099171952dd4b9f9a040ad6a4de8c159ef30df0415e60", 0xb3}, {&(0x7f0000000300)="340aef1ffdd8e8b8c4473af1f33d186148d0968b71de7207193fc80e62868d83270d96fdce9b4de11aaa99ba874e0a07280ff9d479af92b2888f0ddd1fc35c7e974dac34d5d2f921440c832b50c2edbcbd7fa33500f038efab62804519bcbc518ccba38e93b513643378cddfccbdfa45396dca5d1abc2712", 0x78}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="5009bff3f3e00f6c8c96b4b6583c0c2923cfbabc9061ae181de18e0be82310e4ccb9aea5542a3bd7a73e56e466eec0f6a8ff22e89139f650a948b3354fa93f62db", 0x41}, {&(0x7f0000000480)="c409b3e8029b821dea81cd1a2f17f5826cd25fa260077c09f080f37016a0eee7418e6a8474605808e0a543f890bc7929db18995acd8d7f0ea9d00de9573b7d7d3845d6eb5c77a1271b907146953ea4a7cc839c1b9d2e358ee82aaba96b2b09956667129749f159842078884fe043b105061be432f46dcad0902ad1d90e8659e59cf55cbd564159c983bd7191c96884f4f4dfc8369f21c4549f2a70db24a88a1a435c2addd4a87567e7b958c03b51edd19f0fe1062d16e660130652504c371a", 0xbf}, {&(0x7f0000000540)="ef4cfc12e35d979c566c2fb1beb298b46bbcee3b4c158aaa3505738ed46c40e446daf3409475826dce2a0a29d5222ed02c2413f63b7af10bf736d3d43b30ef3210da6698212b918a4933e494662a07223a27470ac5a82912c3fc15bf86ab6b0d", 0x60}, {&(0x7f00000005c0)="44e51181d53bd54a1f91f2b4f5ea679851b1ca05c27893a0ab7cbb0122ad550b9845c57c8ea02dbca9a2d4be061cd75bab8ca0caf9fa4ec68876e68155b7157ab0e40af350dbb10151", 0x49}], 0x9, &(0x7f0000000800)=[{0xa8, 0x88, 0x2, "b2dd54bfeaff2517b4cc0b871daddbca6cde195cfdc4280afbb163329a27e341b60afd727414f1b7b0ee6468ff459367893c6d7821a6b53b9ce4eee73e754a3fe544625f83ce6eaa2ee847c1801a9a545c5774471439a10f81fe84a1f13bb660b3ebc7fe6be76d8765de3248d041da6c22c1300e78a140d47fc99ea315ba9b298a7b96f478b1c1864088466f0859bdc8f17b0d4206"}], 0xa8}, 0x20000040) socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f00000000c0)=[{0x18, 0x84, 0x7, "7f"}, {0x10}], 0x28}, 0xfc) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000140)={&(0x7f0000000100)="0b065da73293", 0x6}, 0x1, 0x0, 0x0, 0x4048080}, 0x4000884) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$kcm(r1, &(0x7f0000000c40)={&(0x7f00000008c0)=@phonet={0x23, 0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000940)="f873579ebece956ebbf17cb3a56966dd72ee1f72dec8762197132a66bc0ae2b8e0f8181cf7bad48be7c0f252f039cb72b63d4c70f67ee5dcfe5d256f567e9a039880e5414c1a30edbbc522a75b9695439a136773528a4d2b9829d7f4afa53ff8b10d55de24f25029f13cd3b44502df88b84d848d3e7208b7fd9a2029f668669fb3a09f9cb31752aaec7463e2b15ae309955f65c3584e25aeac48291b6fbcf34aafa32686a286e7fab1b691ca4c4b51d4cb1ea9273f068bce135c65dc6868948892c8b3566ea7830eab0d142996716a667d56eb4bd01a0e482194fb4cfc57210f77d47c0209114cc91a3baf75a03cbbfa53f319cbd4", 0xf5}, {&(0x7f0000000680)="04bcc430651af3b64914df88e1692723b0fc8cf5cdf3844005d2d9efc0ea5f1fb8efd5111ad071891899352a3886f189e59429e9ec6776f0253f42", 0x3b}, {&(0x7f0000000a40)="3caac6bd0b11e4e2ed", 0x9}, {&(0x7f0000000a80)="d59d22c183a85492fed1ec117fbcb0ed8b7e871196bf8ee882cc4a2f549b", 0x1e}, {&(0x7f0000000ac0)="12fff2554725e7ef5f6b952694afc68806c32ee5a004a23e243e2a4f9860c8ebfa93752d6d4db07774e8e1678cb6686dab23d0c52d7558527c3fae1e0c149110c9f5f37608f06253278ee4d1e50260928aeea1cb7b613af2ff436df1070f6803970f7d7bd50ef8a0c73cec360233c1", 0x6f}, {&(0x7f0000000b40)="efc11e6308658970aaab0b75ff556fedc155c5a8d57fc34a", 0x18}], 0x6, &(0x7f0000000c00)}, 0x40000) 23:50:40 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/2332], &(0x7f0000000340)='syzkaller\x00', 0x8, 0x34, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xb, 0xf0}, 0x10}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000640)='\x00', 0x1}], 0x2fa, 0x0) 23:50:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a6d14f82504d28b4b5240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050278b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa738ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1c, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2282, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:50:40 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x121) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:50:40 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/103, 0x67}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000940)=""/4096, 0x1000}], 0x4, &(0x7f0000000540)=""/144, 0x90}, 0x40000100) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000600)={'ip6_vti0\x00', r1, 0x29, 0x9, 0x4, 0x5, 0x12, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x80, 0x20, 0x7, 0x9}}) write(r0, &(0x7f0000000000)="05", 0x7e53d) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000008000eff6584d649f2cbfe300"/29, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x3}}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x170}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2, 0x8, r6}) 23:50:40 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="dc", 0x1, 0x0) 23:50:40 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x300) 23:50:40 executing program 0: syz_open_dev$sg(&(0x7f0000000240), 0x0, 0xa00) 23:50:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x412f02) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x102) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$nl_generic(r2, 0x0, 0x2004c450) sendfile(r0, r1, &(0x7f0000000100), 0x1f) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x102) sendmsg$nl_generic(r3, 0x0, 0x48800) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x40008c0}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) 23:50:40 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000000c0)=""/31) 23:50:40 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha3-256-ce\x00'}}, 0x0, 0x0) 23:50:40 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000640)='g', &(0x7f0000001740)='6'}, 0x48) 23:50:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0xd, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:40 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 23:50:40 executing program 1: syz_open_dev$vcsa(0x0, 0x2, 0x80300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:50:40 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x107200) 23:50:40 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/usb', 0x230080, 0x0) 23:50:40 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x18640) 23:50:40 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 23:50:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000006a00eb2d2abd7000ffdbdf250a0000000000000008000500", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000500bf"], 0x30}}, 0x0) 23:50:40 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x960c0) 23:50:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x0, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:50:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) 23:50:40 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:50:40 executing program 2: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x212840) 23:50:40 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:50:40 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x3}, {0x0, 0x2}], 0x2, 0x0) 23:50:41 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x302) 23:50:41 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180), 0xfffffffffffffa9b, 0x0) 23:50:41 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x79) 23:50:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)) 23:50:41 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, 0x0) 23:50:41 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 23:50:41 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) close(r0) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 23:50:41 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:50:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "1ba03d62d152715d5f33c672414865483c003e740c78a0dbc0fdc9b690fd6da7618d992bffff0000000000008c26a5be69e7f2f625599dbe264f324a00"}, 0x48, r0) keyctl$link(0x8, r1, r1) 23:50:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x0, 0x2}, 0x20) 23:50:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c8010000", @ANYRES16, @ANYBLOB="01"], 0x1c8}}, 0x0) 23:50:41 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 23:50:41 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44044) 23:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 23:50:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="8dce", 0x2}], 0x1}, 0x0) 23:50:41 executing program 4: shmget(0x0, 0x2000, 0xf3acc0de36e0ffae, &(0x7f0000ffe000/0x2000)=nil) 23:50:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) 23:50:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 23:50:41 executing program 0: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0xfffffffffffffffb, 0xc, 0x2) 23:50:41 executing program 1: add_key$keyring(&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffa) 23:50:42 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/5) 23:50:42 executing program 3: r0 = socket(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@generic={0x0, "673af7819cf7cde960467a6faf2746fc134d8f4af8182be1ca90eeeabade3bee7e07899780c602a4f19cac8a59eb55211a6aa68e6eaf5de716d2b3edb39a6c0a8ec946ae2ea6cfdbd6f0f23800818bdb8c7a1e7b56ea143ec81230b61aa6cfa90d3687911472f3e9000000000000000000c100"}, 0x80) 23:50:42 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x6}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000040)={0x77359400}) 23:50:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0xfffffe1a}, {0x0}, {&(0x7f0000000340)='i', 0x1}], 0x4, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 23:50:42 executing program 1: io_setup(0x8001, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x101200, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:50:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, &(0x7f0000003380)={0x2020}, 0x2020) 23:50:42 executing program 3: mremap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 23:50:42 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='.\x00', 0xfffffffffffffffb) 23:50:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 23:50:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/111, 0x6f}, {&(0x7f00000000c0)=""/197, 0xc5}, {&(0x7f00000001c0)=""/75, 0x4b}], 0x3) 23:50:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0xc3) 23:50:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 23:50:42 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/sockcreate\x00') r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RFLUSH(r2, 0x0, 0x0) 23:50:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 23:50:42 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0xe000, 0x0) 23:50:42 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/timer_list\x00', 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/meminfo\x00', 0x0, 0x0) 23:50:42 executing program 2: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 23:50:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0x1}, {0x0}, {&(0x7f0000000340)='i', 0x1}], 0x4, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 23:50:42 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 23:50:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000002a40)=')', 0x1, r0) 23:50:42 executing program 0: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4096) 23:50:42 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xfffffffffffffff7}, 0x0) 23:50:42 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 23:50:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 23:50:42 executing program 1: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsmount(r0, 0x0, 0x0) 23:50:42 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x511003) 23:50:42 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) 23:50:42 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 23:50:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}, 0x0) 23:50:42 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ustat(0x9, &(0x7f00000000c0)) 23:50:42 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) fcntl$dupfd(r0, 0x407, 0xffffffffffffffff) 23:50:42 executing program 0: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 23:50:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 23:50:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 23:50:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @generic={0x2, "be7f5a23064b8276284e28fbe7f0"}, @nl=@unspec, @nfc, 0xfffd, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xb2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x2, 0x547, 0x4}, &(0x7f0000000280)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xfffffffffffffffb}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4148000}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff8}, @jmp={0x5, 0x1, 0x5, 0x5, 0x0, 0x6, 0x10}, @exit, @map={0x18, 0x6, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x4, 0x5, 0x6, 0xfffffffffffffff4, 0x8}, @jmp={0x5, 0x0, 0x7, 0x4, 0x0, 0x18, 0x1a}]}, &(0x7f00000000c0)='syzkaller\x00', 0x80000000, 0x2c, &(0x7f0000000100)=""/44, 0x40f00, 0x8, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x6, 0x7, 0x100}, 0x10, r1}, 0x78) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 23:50:42 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x0) 23:50:42 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) 23:50:42 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x72d193e0983c93e7, 0x0) 23:50:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1}, &(0x7f0000000100)=0xc) pipe2(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RFSYNC(r1, &(0x7f0000000e80)={0x7}, 0x7) ioctl$int_out(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0xffffffff}, @in={0x2, 0x0, @broadcast}, 0x9c0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_bridge\x00'}) 23:50:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffd) 23:50:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/packet\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:42 executing program 1: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 23:50:43 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000008540), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:50:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000ec0)={0x2020}, 0x2020) 23:50:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001880)=[{{&(0x7f0000000240)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000017c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 23:50:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc4}, &(0x7f0000000400)={0x0, "1ba03d72d152715dd95afb31571c84f53c003e740c78a0dbc0fdc9b690fd6da7618d992b0221931e79bdc17e03299de88c26a5be69e7f2f625199d40264f324a"}, 0x22, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$link(0x8, r1, r0) 23:50:43 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000080)) 23:50:43 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 23:50:43 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000002c0)) 23:50:43 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) fork() 23:50:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='pagemap\x00') ioctl$int_out(r0, 0x1, 0x0) 23:50:43 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000001040)='stat\x00') readv(r1, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 23:50:43 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x200400, 0x0) pselect6(0x40, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0x1}, {&(0x7f0000000340)='i', 0x1}], 0x3}, 0x0) 23:50:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:50:43 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000004640), 0xffffffffffffffff) 23:50:43 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 23:50:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x2000}, 0x4) 23:50:43 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x935ed63568e7b8c6) 23:50:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @dev, 0x251a730}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x1, 0x0) 23:50:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bind(r0, &(0x7f0000000140)=@nl=@unspec, 0x80) 23:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x2, "8ced712a7727f6f2cfea2e845533e58a4926abee9a7cfa7a1e6d08adb4a79eabced2af48c02bc616ec93e229ab7af9e5a124676f51c85495d04ac4f8b7c2594c7555c7f3332310e627b051a208ce4a145ee3e47224bafbf8fa0abb65a758a04b60b11d04fb7e0867003e6dd35d9b31f435fcb41d50d95d9bd1d6f74a103d"}, 0x80) 23:50:43 executing program 2: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='^(\x00', 0x0) 23:50:43 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:50:43 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff7000/0x9000)=nil, 0x0}, 0x68) 23:50:43 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x181a00, 0x0) 23:50:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:50:43 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'veth0_to_team\x00', @remote}) 23:50:43 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x128}, 0x0) 23:50:43 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1130c0, 0x0) 23:50:43 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x1c, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:50:43 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ffe000/0x2000)=nil, 0x4) 23:50:43 executing program 4: add_key$keyring(&(0x7f0000000780), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:50:43 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) 23:50:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) 23:50:43 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x90400, 0x0) 23:50:43 executing program 1: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="bf", 0x1, 0xfffffffffffffffe) [ 277.039825][ T9893] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 23:50:43 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 23:50:43 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:50:43 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:50:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='cmdline\x00') readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000001340)=""/131, 0x83}], 0x1) 23:50:43 executing program 1: semget(0x1, 0x9ba5fce42db1aafc, 0x0) 23:50:44 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 23:50:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[], 0x174}}, 0x0) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 23:50:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "1ba03d72d152715dd95afb31571c84f53c003e740c78a0dbc0fdc9b690fd6da7618d992b0221931e79bdc17e03299de88c26a5be69e7f2f625199d40264f324a"}, 0x48, r1) 23:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000003c0)={'security\x00'}, &(0x7f0000000440)=0x54) 23:50:44 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x400, 0x0) 23:50:44 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004900), 0x49c001, 0x0) 23:50:44 executing program 4: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 23:50:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x6, &(0x7f0000000080)={@empty}, 0x14) 23:50:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "1ba03d72d152715dd903299de88c26a5be69e7e5f625199d40324a00000000000000ff0000000000000000000000000800"}, 0x48, r0) keyctl$link(0x8, r1, r0) 23:50:44 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000380), 0x80800) 23:50:44 executing program 1: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 23:50:44 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x3ff, 0x1000}, {0x1, 0x7ff}, {}], 0x3, 0x0) 23:50:44 executing program 4: r0 = semget(0x3, 0x0, 0x222) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x5, 0x8]) 23:50:44 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:50:44 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:50:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 23:50:44 executing program 1: socketpair(0xa, 0x3, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e23, @broadcast}, @xdp={0x2c, 0x4, 0x0, 0x33}, @in={0x2, 0x4e23, @broadcast}, 0xcf9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00', 0x3, 0x0, 0x9}) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x6f1400, 0x0) 23:50:44 executing program 3: waitid(0x2, 0x0, &(0x7f0000000000), 0x8, 0x0) 23:50:44 executing program 5: socketpair(0xa, 0x2, 0x0, 0x0) 23:50:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/schedstat\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) socket$nl_generic(0x10, 0x3, 0x10) 23:50:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x224002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 23:50:45 executing program 2: io_setup(0xffff, &(0x7f00000003c0)=0x0) io_destroy(r0) 23:50:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}, 0x0) 23:50:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 23:50:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @in={0x2, 0x0, @multicast2}}) 23:50:45 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x220000) 23:50:45 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0xf) 23:50:45 executing program 0: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 23:50:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/35, 0x23}], 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/208, 0xd0}], 0x1) 23:50:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "1ba03d72d152715dd95afb31571c84f53c003e740c78a0dbc0fdc9b690fd6da7618d992b0221931e79bdc17e03299de88c26a5be69e7f2f625199d40264f324a"}, 0x48, r0) keyctl$link(0x8, r1, r0) 23:50:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000080)=""/3, 0x3) 23:50:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/icmp6\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:45 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 23:50:45 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="bf", 0x1, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 23:50:45 executing program 3: r0 = socket(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 23:50:45 executing program 1: r0 = socket(0xa, 0x3, 0x2) bind(r0, 0x0, 0x0) 23:50:45 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x6}, 0x0, &(0x7f0000000280)={0x0}) 23:50:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @local, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 23:50:45 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1f, 0x40000000000}, &(0x7f0000000140)={0x6, 0x0, 0x8, 0x1}, &(0x7f0000000200)={r0, r1+10000000}, 0x0) 23:50:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000001) 23:50:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x4008810) 23:50:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 23:50:45 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:50:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) connect(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 23:50:45 executing program 1: add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 23:50:45 executing program 0: r0 = socket(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000180)=@qipcrtr, 0x80) 23:50:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@hci, 0x80) 23:50:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @xdp={0x2c, 0x0, r1}, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_bridge\x00'}) 23:50:45 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x800}], 0x1, 0x0) 23:50:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x5000)=nil, 0x5000) 23:50:45 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff, 0x1000}, {0x0, 0x7ff}, {}], 0x3, &(0x7f0000000040)) 23:50:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:45 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002e40)='/sys/power/wakeup_count', 0x0, 0x0) 23:50:45 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000500)) 23:50:45 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:50:45 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0) 23:50:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:45 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') getgid() 23:50:45 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x184b42, 0x0) 23:50:45 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8000}], 0x1, 0x0) 23:50:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, 0xfffffffffffffffc, 0x0) 23:50:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:50:46 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000008540), 0x400, 0x0) 23:50:46 executing program 3: r0 = fork() waitid(0x1, r0, 0x0, 0x8, 0x0) 23:50:46 executing program 1: r0 = socket(0xa, 0x80801, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:50:46 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) clock_gettime(0x0, &(0x7f0000005540)) recvmmsg(r1, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 23:50:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wlan1\x00'}) 23:50:46 executing program 2: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 23:50:46 executing program 1: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/113) 23:50:46 executing program 2: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 23:50:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) 23:50:46 executing program 1: r0 = socket(0xa, 0x3, 0x2) getpeername$packet(r0, 0x0, 0x0) 23:50:46 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000800)="8c", 0x1, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, r0) 23:50:46 executing program 0: clock_gettime(0x7, &(0x7f00000003c0)) 23:50:46 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:50:46 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:50:46 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) 23:50:47 executing program 4: select(0x40, &(0x7f00000001c0)={0x4}, 0x0, 0x0, &(0x7f0000000280)) 23:50:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 23:50:47 executing program 1: r0 = socket(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:50:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 23:50:47 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:50:47 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 23:50:47 executing program 1: semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 23:50:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) readv(r0, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000002280)=""/5, 0x5}], 0x2) 23:50:47 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 23:50:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) flistxattr(r0, &(0x7f0000003f40)=""/96, 0x60) 23:50:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x4}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0x1}, {&(0x7f0000000340)='i', 0x1}], 0x3}, 0x0) 23:50:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000040)=@deltclass={0x38, 0x29, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x4}}]}, 0x38}}, 0x0) 23:50:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000880)={0xfffffffffffffffc, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 23:50:47 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 23:50:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) 23:50:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00'}) 23:50:47 executing program 3: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='^(\x00', 0x0) 23:50:47 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:50:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) 23:50:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='pagemap\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) read$FUSE(r0, &(0x7f0000003380)={0x2020}, 0x2020) 23:50:47 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000180), 0x0) 23:50:47 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:48 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 23:50:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 23:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 23:50:48 executing program 0: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 23:50:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0x1}, {&(0x7f0000000340)='i', 0x1}], 0x3}, 0x0) 23:50:48 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) 23:50:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @isdn, 0x17c}) 23:50:48 executing program 3: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 23:50:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:48 executing program 2: socket$inet6(0xa, 0x0, 0x3ff) 23:50:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001700)={&(0x7f00000000c0), 0x6e, 0x0}, 0x0) 23:50:48 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0xffffffffffffffff) 23:50:48 executing program 3: pipe2$9p(&(0x7f0000002600), 0x0) 23:50:48 executing program 3: socketpair(0xa, 0x3, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e23, @broadcast}, @xdp={0x2c, 0x4, 0x0, 0x33}, @in={0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00', 0x3, 0x9, 0x9}) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x6f1400, 0x0) 23:50:48 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, &(0x7f0000000080)) 23:50:48 executing program 0: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:50:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='syscall\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4091, 0xffb}], 0x1) 23:50:48 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) pselect6(0x1c, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:48 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000024c0)={{0x3, 0x0, 0x0, 0x0, 0xee01}}) 23:50:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1) 23:50:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000180)={@dev}, 0x14) 23:50:49 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='children\x00') readv(r1, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 23:50:49 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0}, 0x68) 23:50:49 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/217) 23:50:49 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 23:50:49 executing program 1: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 23:50:49 executing program 4: socketpair(0x10, 0x3, 0x1, 0xffffffffffffffff) 23:50:49 executing program 2: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000180)) 23:50:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='keyring\x00', r0) 23:50:49 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c000000660001"], 0x4c}}, 0x0) pselect6(0x40, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:49 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040)) 23:50:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/35, 0x23}, {&(0x7f0000000080)=""/94, 0x5e}], 0x2) 23:50:49 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0xa0000, 0x0) 23:50:49 executing program 4: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 23:50:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/211) [ 282.606551][T10275] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:50:49 executing program 2: socketpair(0x1, 0x3, 0x0, 0xffffffffffffffff) 23:50:49 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180), 0x100, 0x0) fork() openat$ipvs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) [ 282.656793][T10279] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:50:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000ac0)={&(0x7f0000000840), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 23:50:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 23:50:49 executing program 4: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000380)={'fscrypt:', @desc1}, &(0x7f00000003c0)={0x0, "428ac90f3527599b7b8f4071cf1a7394e73bcd25af71b469f6c33d0768078408565ec420825bbb6da815ddcf63e40b4b593497db3f45c955aa5d21153a2e5533"}, 0x48, 0xfffffffffffffffc) 23:50:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 23:50:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 23:50:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 23:50:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in, @ipx={0x4, 0x1, 0x1, "41aaba0d6107", 0x18}, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00'}) 23:50:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 23:50:49 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 23:50:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002600)='net/snmp6\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 23:50:49 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0, 0x0) 23:50:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004400), 0x2, 0x0) write$P9_RFLUSH(r0, &(0x7f0000004440)={0x7}, 0x7) 23:50:49 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:50:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/19, 0x13}, {&(0x7f0000000080)=""/35, 0x23}], 0x2) 23:50:49 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x48d02, 0x0) 23:50:49 executing program 3: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc1}, &(0x7f0000000600)={0x0, "f27cf9da4540e3e831def6585eca8760b4cb6bf446018c9a91a80ee7b1853b0514b63555275e793f666cc07b2a93dc5122e485d328324187af3d62d748eb6ba4"}, 0x48, 0xfffffffffffffffd) 23:50:49 executing program 1: request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0) 23:50:49 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/201) 23:50:49 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000000), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)=""/63, 0x3f}], 0x1, &(0x7f0000000280)}, 0x40000022) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:49 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 23:50:49 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:50:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 23:50:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x224002, 0x0) 23:50:50 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) 23:50:50 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:50 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x3ff}, {}, {}], 0x3, 0x0) 23:50:50 executing program 5: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 23:50:50 executing program 2: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) 23:50:50 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 23:50:50 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:50:50 executing program 5: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) 23:50:50 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:50:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/dev\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020}, 0x2020) readv(r0, &(0x7f0000001100)=[{&(0x7f00000039c0)=""/4112, 0x1010}], 0x1) 23:50:50 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x7ff}, {}], 0x3, &(0x7f0000000040)) 23:50:50 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e40)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) 23:50:50 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff9}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 23:50:50 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0xfffffffffffffffb, 0xc, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:50:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000011c0)={'batadv_slave_0\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@empty, r3}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x1}, 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"35c34ce39c5a9627844275f677596f19", 0x0, 0x0, {0xe24b, 0x7}, {0x5f, 0x16ba}, 0x9, [0x3, 0x9, 0x4, 0x8000, 0xfffffffffffffffc, 0x5, 0x3, 0x3480, 0xffffffffffff8000, 0x1ff, 0x1, 0x9, 0xffffffffffffffff, 0x80, 0xffff, 0x1a]}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r5) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000001c0)={{r1}, r4, 0xe, @unused=[0x4b0, 0x7a9, 0x4e, 0xf616636], @name="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"}) 23:50:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001880)=[{{&(0x7f0000000240)=@in={0x2, 0x4e2b, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 23:50:50 executing program 0: add_key(&(0x7f0000001a00)='rxrpc_s\x00', 0x0, 0x0, 0x5f, 0x0) 23:50:50 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x5, 0x8]) 23:50:50 executing program 3: add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='^(\x00', 0x0) 23:50:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/184, 0xb8, 0x20, &(0x7f0000000200)=@generic={0x0, "6496ce465f95c9216675052e5567b6255675c383f378618caa2acb31cf6194bf9aee2c7d2c56cab874cbb1a7b8c5156029841178dd9206236329c19fc7ee633eaf014c7935cf8d595855d1db925f8e81267785928efb5ff8d4d56d37c20b946ae52a59c076c08af09116a75f603185fa4aa4323511c4f37bfa7e2ac6ecd8"}, 0x80) 23:50:50 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0xfdb6, 0x0) 23:50:50 executing program 2: semtimedop(0x0, 0x0, 0x0, &(0x7f00000025c0)) 23:50:50 executing program 0: socketpair(0x11, 0x3, 0x0, 0xffffffffffffffff) 23:50:50 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) fork() openat$ipvs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002740), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002840)='/sys/module/pstore', 0x0, 0x0) 23:50:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @dev, r2}, 0xc) 23:50:50 executing program 0: pipe2(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="14916853d418", 0x6}]) 23:50:50 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000001c0)=0x8, 0x7, 0x0) 23:50:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 23:50:50 executing program 1: add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='syzkaller\x00', 0xfffffffffffffffc) 23:50:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @remote}, 0x80) getsockname(r0, 0x0, &(0x7f0000000040)) 23:50:50 executing program 3: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:50:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/4096, 0x29c}], 0x1) read$FUSE(r0, 0x0, 0x0) 23:50:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') readv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/240, 0xf0}, {&(0x7f00000001c0)=""/234, 0xea}, {&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000000300)=""/85, 0x55}, {&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x6) 23:50:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) recvmsg$unix(r2, &(0x7f0000000300)={&(0x7f0000000100), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000002c0)=""/47, 0x2f}], 0x6, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x102) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @generic={0x2, "be7f5a235c4b82f6284e28fbe7f0"}, @qipcrtr={0x2a, 0x2, 0x4001}, @nfc, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:50:51 executing program 5: r0 = socket(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@generic={0x0, "673af7819cf7cde960467a6faf2746c072573cde3d339c3572c2cafc134d8f4af8182be1ca90eeeaf1de3bee167c12e3b199d1ab2dd07e07899780c602a4f19cac8a59eb55211a6aa68e6eaf5de716d2b3edb39a6c0a8ec946ae2ea6cfdbd6f0f23800818bdb8c7a1e7b56ea143ec81230b61aa6cfa90d3687911472f3e9"}, 0xaf) 23:50:51 executing program 1: pipe2$9p(&(0x7f0000000380), 0x80800) 23:50:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000014c0)=[{{&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ethernet={0x306, @local}, 0x80, 0x0}}], 0x2, 0x0) 23:50:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 23:50:51 executing program 3: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 23:50:51 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x200, 0xeb, 0x0) 23:50:51 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:50:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) 23:50:51 executing program 4: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 23:50:51 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) fork() openat$ipvs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002740), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:50:51 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x1, 0x6}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000040)={0x77359400}) 23:50:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='^(\x00', r0) 23:50:51 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@caif, 0x80) 23:50:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40012060) 23:50:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x41}}, 0xc) 23:50:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) 23:50:51 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0), 0x0) 23:50:51 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000030c0), 0x280, 0x0) 23:50:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f00000001c0)="18", 0x1}, {0x0}, {&(0x7f0000000340)='i', 0x1}], 0x4}, 0x0) 23:50:51 executing program 2: r0 = socket(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:50:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xe5, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x3}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xa4}}, 0x0) 23:50:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) 23:50:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0xbe2, 0x220000) 23:50:52 executing program 5: semtimedop(0x0, &(0x7f0000002540)=[{}], 0x1, 0x0) 23:50:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="8dced40014db2b9b2b41084e", 0xc}, {&(0x7f0000000080)="18", 0x1}, {0x0, 0x30}, {&(0x7f0000000340)='i', 0x1}], 0x4, &(0x7f0000000200)=[{0x10}, {0xc8, 0x0, 0x0, "437d3b59dd1f650000b6a0b7558764684e2503442531986fb1f9dac93892dfd7fe03d86abd98e022aba7038af6cdd4cbef723a21384f35a9c856c85d160c529af1a455c37d83a7f2faa6bb42238f82a2fc9c45d525d96448e6ab40f449e4263dac83daa6466c36312964ab6324968216c0646855b769b5001f9095a347f1b97a503de8827857f92fb555986dc5108f713e93afbc9ea5d0b1c32a8e93231e59bc86789ac4ebf66d72e722d3c3e68e5e983dc6b2109d"}], 0xd8}, 0x0) 23:50:52 executing program 2: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x6414a064e4612826) 23:50:52 executing program 0: write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x49, 0x1, {0x0, 0x0, 0x4}}, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @in={0x2, 0x0, @broadcast}, 0xfffa, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_vlan\x00'}) 23:50:52 executing program 3: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000002640)={0x7}, 0x7) 23:50:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 23:50:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000000)="fe", 0x1}, 0x68) 23:50:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 23:50:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 23:50:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @remote}, @hci, @phonet={0x23, 0x0, 0x0, 0x7f}}) 23:50:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r4) bind(r4, &(0x7f0000000140)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x80) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@empty, r3}, 0x14) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) 23:50:52 executing program 2: add_key$keyring(0x0, &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:50:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 23:50:53 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 23:50:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000000c0)=""/82, 0x52}, {0x0}, {&(0x7f0000001440)=""/181, 0xb5}], 0x4) 23:50:53 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) 23:50:53 executing program 2: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:50:53 executing program 4: socketpair(0xa, 0x3, 0x7, 0x0) 23:50:53 executing program 5: r0 = socket(0xa, 0x3, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:50:53 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000200), r0) 23:50:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) 23:50:53 executing program 4: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:50:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "fe21fd770ff0b46b9df1c693a932f2f9767f5f33ab4705fd0c75e29008ec4f677c94ea676b920d18fb73b87f83387692b2f98d9add881c6a2f3fb0179fc92049"}, 0x48, r0) 23:50:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141081, 0x0) 23:50:53 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000000), 0x6e, 0x0, 0x0, &(0x7f0000000280)}, 0x40000022) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:53 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xb93, &(0x7f0000ff9000/0x4000)=nil, 0x2) 23:50:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/19, 0x13}, {&(0x7f0000000080)=""/35, 0x23}], 0x2) 23:50:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x22, &(0x7f0000000080)={0x0}}, 0x0) readv(r1, &(0x7f0000001380)=[{&(0x7f0000000200)=""/199, 0xc7}], 0x1) 23:50:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @broadcast}, 0x80) 23:50:53 executing program 3: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) 23:50:53 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x49c001, 0x0) 23:50:53 executing program 5: socket(0x2, 0x0, 0x8000) 23:50:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000000000000000000000000010000006"], 0x20}, 0x0) 23:50:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:50:54 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x6}, &(0x7f0000000200)={r0}, 0x0) 23:50:54 executing program 2: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:50:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000080)="9fd24fb6124e1336ec7b826b1b17", 0xe}], 0x1}}, {{&(0x7f0000000880)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x0) 23:50:54 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 23:50:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000080)="9fd24fb6124e1336ec7b826b1b17", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:50:54 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 23:50:54 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/193) 23:50:54 executing program 0: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 23:50:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') readv(r0, &(0x7f0000003340)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) 23:50:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 23:50:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') 23:50:54 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/103, 0x67}], 0x1) 23:50:54 executing program 2: fork() timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:50:54 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "1ba03d72d152715dd95afb31571c84f53c003e740c78a0dbc0fdc9b690fd6da7618d992b0221931e79bdc17e03299de88c26a5be69e7f2f625199d40264f324a"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 23:50:54 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x4000800) 23:50:54 executing program 1: r0 = socket(0xa, 0x80801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 23:50:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0x0) 23:50:54 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000001) 23:50:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@empty, r4}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r2}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) 23:50:54 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) 23:50:54 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, 0x0}, 0x68) 23:50:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xc3) 23:50:54 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) 23:50:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 23:50:54 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:50:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f00000000c0)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000001c0)="18", 0x1}, {0x0}, {&(0x7f0000000340)='i', 0x1}], 0x4}, 0x0) 23:50:54 executing program 5: socket$unix(0x1, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000045c0), &(0x7f0000004600)={0x1f}, 0x0, 0x0, 0x0) 23:50:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="19f1", 0x2, r0) 23:50:55 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:50:55 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 23:50:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='net/sockstat\x00') readv(r0, &(0x7f0000001a00)=[{&(0x7f0000001480)=""/226, 0xe2}], 0x1) 23:50:55 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:50:55 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 23:50:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000680)={0x0, @l2tp={0x2, 0x0, @remote}, @hci, @phonet}) 23:50:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/timer_list\x00', 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/meminfo\x00', 0x0, 0x0) 23:50:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred], 0x20}, 0x0) 23:50:55 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:50:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) dup2(r1, r0) 23:50:55 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 23:50:55 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0xa00, 0x19c) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000540)=0x7e000000, 0x4) 23:50:55 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0xfffffffffffffffc}], 0x1) 23:50:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000540), 0x4) 23:50:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 23:50:55 executing program 3: socketpair(0x18, 0x4002, 0x0, 0x0) 23:50:55 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:50:55 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r0 = geteuid() chown(&(0x7f0000000040)='./file0\x00', r0, 0xffffffffffffffff) 23:50:55 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x30a62, 0x0) 23:50:55 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 23:50:56 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 23:50:56 executing program 5: open$dir(&(0x7f00000000c0)='./file1\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 23:50:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000001780)=[{&(0x7f00000000c0)="5a188796bb78ac91dc38645cc7e9894cc83b64849d6d51acf6a9abbfecb4de3ceef39715b50e29d195b1bdb80bdeb268f13d3bffc6baff9760e56fd72a7fb00c3735fb2834abd627f2249211617397cdfbe805b7346c5699eebddc5c39590938a64485e29d79b035b7401f66174bf52cb0976473bd48fd12e9686e5d4d45e422a87bb29e4859d5572f0dd9029b136af6332e911691bdecdee7a6bb333693c5a45b6e151b7b9b1e14f6af7870d7bcfa829344dde10f8def248da47fa562d7ede6e9adff51e6c39d99", 0xc8}, {&(0x7f0000001800)="2b14728c01ce732098b83b9b64f84b79076f0fe951bcae6f2d0c3d4d1cb041397324eb6e05d03ecf4782cd89adfea6dc0638256d90363c786b8e3c604524d0315c2b7fc76ad5765673915229f67a572ffbccc70898339afc0a5ae6143215502c8c1cb0b87966fefb2a2ea09fd7d3dc7ef46538125b2d3babe5e6b2a790e29df21cd9fe06fd03befad133cabdf9ec338a22f9e36cd93e111b692fd04bcb819f75ff1e8ace1a", 0xa5}, {&(0x7f0000000280)="940b790f599c", 0x6}, {&(0x7f00000005c0)="8f241c58f11527e7a60d902e6a7eff07ceabb423eaea0ef3a369a5e334524566123cb410f68c33cdab6a62b854e41f12d2fe94920a21fcf63e9300f9fc195b8fc2a401d49c8ec663acac4c1aaede814122b079b5753ffddde6c6f7807b3f65c94adacdb4835f924db7430db57affc973fc171634dcfa78887a7181aaaaabbeceded448e66b2b180e00ad25", 0x8b}, {&(0x7f0000000680)="6360b4d43566f1daee912a594a935e2562520febb82a80fe19b8187f5fb881c8af0de44e8bcb630c488a714ddd3737a0e6704ea52ecf707b92517065b21822762ac97d54bbcf10123ce1f4d26f0df5951267a301916562383775c2888d4349e36c6c8316c7ddcc4cbbfbb577b177bf9a37185cc3cca56a71b4c65a73462ddf4006a24f9d8fdd87ee580f698f646e7e9810a63ef027724a18e1c565e955d1e8bc78857d685004c2994e831387a6ca57aa55f7499da6861e7ee45412806a8d00f2305261eda020", 0xc6}, {&(0x7f0000000780)="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", 0x53d}], 0x6) 23:50:56 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 23:50:56 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 23:50:56 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x80000000000000a, &(0x7f0000000040), 0x0) 23:50:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000780)=[{0x0}], 0x1, 0x0, 0x0) 23:50:56 executing program 3: socket(0x1e, 0x0, 0x7) 23:50:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 23:50:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xffffffffffffff6a, &(0x7f0000001580)=[{&(0x7f00000000c0)="cf7cad287ff5d82a88cbff410efc77513baf9da2e532f96d2b878c56384b86b1dc2a82b4ff4dbb48395d248a586f1aed7d30e028694b072c79b0d48302f5efbeeb04b192ba04866c1e800ea4cd8de8c88b72eef43d951081006d3c0213ac5998f0cc2a58b848b4b3ed3ff64f33a30b6c7061ae8127cda108bd13934749b04dca1ec60b44b59988356b55ff2a772ad1d5ba09af648861065867cfc77e329ebb3736365d0146602e25aa8f705c3967a74cc5699657a66441fb33ccfaef", 0xbc}, {&(0x7f0000000180)="755ded7ce6e9e3ac957ed30260ceccbbcce468ae21084c8b4af5400d86af4f687972ec5c3bc3fbbbb4ee7228c167666b8068ad5b5b7c8639c728695b1f4cde561a7d2333769c3b9bd8e2", 0x4a}, {&(0x7f0000000200)="e761d6730cbe65b710ed4b4a84d8277ae7f28f053ae1427962b87255e5e44cb8c9bc7b554f28b764dda0530d24c278a20968c20d97b4889a5f48f2c99efaf8e12fcbe3ef381b98ce8fb164c99e7ea11a0d807f9775e22461d7e8e4e0076f48f619807de61f90c1676443cc6725c7fb8ce71da8f33c3e2202ddde7a9991b44193ce01cf07b9cb105f726db597b4fc776e6acfdb95a0442a85b473e427a3e8e487d2e9edf94691fa4efa5aa1ca521d85f56001daa23ef987f66d5a02f5a9712dc574306017c083472f733c2f9166a4", 0xce}, {&(0x7f0000000300)="b807434c5d4c0a12f133736a566d3e9cd0e5e6e45c2f7010bba6ada81d6605657c207417834332857303e735b1b33dc6d9062bd037c790a276b615e54acd799b3a275a1eeefafcf901f8bda2b2d071484907b665b2a3588c6d21e353b6c3ee3170005db41cf018262abbd17d05016f74343c0db6fa42a04d86c36b285eaafbb4c888b36ce54418c468dbec959ec0b01684d1ba4712850a94d1560f6794c58142a0325a11a244c0b51f8c06c44a5253fb010b26231d668c4ee40bf44965374489bebfbb0c6b5eca63f8d9d417c3a044fc539766078f39671bc4f5e495e0eaf7332b81dec671e9b296af0e8e0a496cb8986c6e4a04ed7a", 0xf6}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0xfd}, {&(0x7f0000001500)="efb7f9dcb8592409b944c556678e1f8a6c0deb7af2c8b7bf205e1f0e21b471f1b235a54038e6702ac9f0981c815c16a9f225005304f3b798c838e229202be13195a3a78f94f485cb7b21303698515bc7be42f5c17bd0b1f7a7fbd7666e19cfe663815e012bc7d5", 0x67}], 0x7, &(0x7f0000001680)=[@cred], 0x20}, 0x0) 23:50:56 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:50:56 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x137) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:50:56 executing program 2: socketpair(0x1, 0x3, 0x7, 0x0) 23:50:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x18a01, 0x0) 23:50:56 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 23:50:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)='*', 0x1}], 0x1}, 0x0) 23:50:56 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9b26112e97552fa2, 0x10, 0xffffffffffffffff, 0x0) 23:50:56 executing program 1: socketpair(0x1, 0x8003, 0x3, 0x0) 23:50:56 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 23:50:56 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCOUTQ(r2, 0x40047473, 0x0) 23:50:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001580)=[{&(0x7f00000000c0)="cf7cad287ff5d82a88cbff410efc77513baf9da2e532f96d2b878c56384b86b1dc2a82b4ff4dbb48395d248a586f1aed7d30e028694b072c79b0d48302f5efbeeb04b192ba04866c1e800ea4cd8de8c88b72eef43d951081006d3c0213ac5998f0cc2a58b848b4b3ed3ff64f33a30b6c7061ae8127cda108bd13934749b04dca1ec60b44b59988356b55ff2a772ad1d5ba09af648861065867cfc77e329ebb3736365d0146602e25aa8f705c3967a74cc5699657a66441fb33ccfaef", 0xfffffffffffffe6b}, {&(0x7f0000000180)="755ded7ce6e9e3ac957ed30260ceccbbcce468ae21084c8b4af5400d86af4f687972ec010000800000000028c167666b8068ad5b5b7c8639c7de561a7d2333769c3b9bd8e2", 0x4a}, {&(0x7f0000000200)="e761d6730cbe65b710ed4b4a84d8277ae7f28f053ae1427962b87255e5e44cb8c9bc7b554f28b764dda0530d24c278a20968c20d97b4889a5f48f2c99efaf8e12fcbe3ef381b98ce8fb164c99e7ea11a0d807f9775e22461d7e8e4e0076f48f619807de61f90c1676443cc6725c7fb8ce71da8f33c3e2202ddde7a9991b44193ce01cf07b9cb105f726db597b4fc776e6acfdb95a0442a85b473e427a3e8e487d2e9edf94691fa4efa5aa1ca521d85f56001daa23ef987f66d5a02f5a9712dc574306017c083472f733c2f9166a4", 0xce}, {&(0x7f0000000300)="b807434c5d4c0a12f133736a566d3e9cd0e5e6e45c2f7010bba6ada81d6605657c207417834332857303e735b1b33dc6d9062bd037c790a276b615e54acd799b3a275a1eeefafcf901f8bda2b2d071484907b665b2a3588c6d21e353b6c3ee3170005db41cf018262abbd17d05016f74343c0db6fa42a04d86c36b285eaafbb4c888b36ce54418c468dbec959ec0b01684d1ba4712850a94d1560f6794c58142a0325a11a244c0b51f8c06c44a5253fb010b26231d668c4ee40bf44965374489bebfbb0c6b5eca63f8d9d417c3a044fc539766078f39671bc4f5e495e0eaf7332b81dec671e9b296af0e8e0a496cb8986c6e4a04ed7a", 0xf6}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0xfd}, {&(0x7f0000001500)="efb7f9dcb8592409b944c556678e1f8a6c0deb7af2c8b7bf205e1f0e21b471f1b235a54038e6702ac9f0981c815c16a9f225005304f3b798c838e229202be13195a3a78f94f485cb7b21303698515bc7be42f5c17bd0b1f7a7fbd7666e19cfe663815e012bc7d5", 0x67}], 0x7, &(0x7f0000001680)=[@cred], 0x20}, 0x0) 23:50:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) dup2(r1, r0) 23:50:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) getpriority(0x0, 0xffffffffffffffff) 23:50:56 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x165041, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x5452, &(0x7f0000000140)) 23:50:56 executing program 1: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:50:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 23:50:56 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fspick(0xffffffffffffffff, 0x0, 0x0) 23:50:56 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 23:50:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 23:50:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) 23:50:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:50:57 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fspick(0xffffffffffffffff, 0x0, 0x0) 23:50:57 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)=""/26, 0x1a) [ 290.426397][T10828] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:50:57 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) futex(0x0, 0x189, 0x0, 0x0, 0x0, 0x0) 23:50:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) fstat(r1, 0x0) [ 290.487051][T10835] ptrace attach of "/root/syz-executor.3"[10833] was attempted by "/root/syz-executor.3"[10835] 23:50:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b0000010200002052caf90000aff0f60efeffffffffffffff962c22772e04000000df0000", 0x2a}, {&(0x7f0000000680)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70b12535b38940d748bc0ec6c000000001b1bab0525dcda9f60dd168581a4095dc9fab22c7600f8d85f960511335d85", 0x58}], 0x2) readv(r0, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1) syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:50:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) 23:50:57 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r4 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf32(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006"], 0x69) close(r4) r5 = openat(r4, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) renameat2(r3, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) symlinkat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f00000001c0)='./file0/file0\x00') 23:50:57 executing program 3: semtimedop(0x0, &(0x7f0000001180)=[{0x0, 0x1}, {0x1}], 0x2, 0x0) 23:50:57 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_capability(r1, &(0x7f00000000c0), &(0x7f0000000140)=@v3, 0x14, 0x0) 23:50:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x37, 0x2d, 0x4e]}}}}]}) 23:50:57 executing program 1: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:50:57 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x3) [ 290.776669][T10865] tmpfs: Bad value for 'mpol' 23:50:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000007c0)="d2", 0x1}], 0x1}}], 0x1, 0x4040001) [ 290.820272][T10865] tmpfs: Bad value for 'mpol' 23:50:57 executing program 0: r0 = timerfd_create(0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 23:50:58 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 291.315980][ T26] audit: type=1800 audit(1629676258.086:8): pid=10874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 errno=0 23:50:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_capability(r1, &(0x7f00000000c0), &(0x7f0000000140)=@v3={0x1000000}, 0x18, 0x0) 23:50:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 291.354839][ T26] audit: type=1800 audit(1629676258.106:9): pid=10874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 errno=0 [ 291.389004][T10881] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:50:58 executing program 4: pselect6(0x95, &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0, 0x0) 23:50:58 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fsetxattr$security_capability(r1, &(0x7f00000000c0), &(0x7f0000000140)=@v3, 0x18, 0x0) 23:50:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) pwrite64(r1, 0x0, 0x0, 0x0) 23:50:58 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\xff') 23:50:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) io_setup(0x7, &(0x7f0000000080)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 23:50:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x4e, 0x2d]}}}}]}) 23:50:58 executing program 0: pselect6(0x95, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) 23:50:58 executing program 2: r0 = socket(0xa, 0x80801, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004000, &(0x7f00000010c0)=@abs, 0x6e) 23:50:58 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, 0x0, r2, 0x0, 0x0, 0x4) 23:50:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 23:50:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000001c0)='/dev/input/event#\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c) [ 291.740492][T10911] tmpfs: Bad value for 'mpol' [ 291.773101][T10911] tmpfs: Bad value for 'mpol' 23:50:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, 0x0, &(0x7f00000001c0)) [ 291.814111][T10920] loop0: detected capacity change from 0 to 4096 [ 291.862191][T10920] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 291.907762][T10920] EXT4-fs error (device loop0): __ext4_new_inode:1069: comm syz-executor.0: reserved inode found cleared - inode=1 23:50:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x4e]}}}}]}) 23:50:59 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240), 0x0) 23:50:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@rand_addr=0x64010104, 0x4e22, 0x6, 0x4e20, 0x400, 0x2, 0x80, 0x20, 0x32, 0x0, r4}, {0x4, 0x7f, 0x7, 0xfffffffffffff969, 0x9, 0x345f7fa1}, {0xf5a, 0x7, 0x6, 0x9}, 0x5, 0x6e6bb1, 0x1, 0x1, 0x1, 0x2}, {{@in=@broadcast, 0x0, 0x6c}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x3, 0x3, 0x1, 0x7, 0xffff, 0x5}}, 0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4800}, 0x800) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r6 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_enter(r6, 0x302, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)={'syz0', "0b94daa8fb90db42e73517b3c67bc16cfa5ac063474770371968f2232a7bdcefda3d9f0090ec0bb5c09b"}, 0x2e) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r5}) 23:50:59 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = fcntl$dupfd(r5, 0x0, r3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8919, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\x10\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback, 0xfffffffa}, 0x1c) 23:50:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x40812) 23:50:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) unshare(0x40000000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg$sock(r1, &(0x7f0000002c40)=[{{&(0x7f0000000640)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{&(0x7f0000000580)=@ipx={0x4, 0x0, 0x0, "00b2f1d8af00"}, 0x80, 0x0}}], 0x2, 0x0) 23:50:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) fsopen(0x0, 0x0) [ 292.478155][T10950] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:50:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setresuid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1) [ 292.537398][T10958] tmpfs: Bad value for 'mpol' 23:50:59 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r1, 0x0, 0x0, 0x0) [ 292.559320][T10958] tmpfs: Bad value for 'mpol' 23:50:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x2, 0x0, 0x0) [ 292.643116][T10967] sg_read: process 334 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 23:50:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 23:50:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) 23:50:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) [ 292.851008][T10950] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:50:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001b40), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socket$inet(0x2, 0x3, 0x0) 23:50:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket(0x11, 0x0, 0x0) 23:50:59 executing program 0: clock_gettime(0x859561890000000a, 0x0) 23:50:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000007c0)="d2", 0x1}, {&(0x7f0000000800)="ce", 0x1}, {&(0x7f0000002a00)="e7fa6ed5a70c1520abd81054e555c5dfc3be723c81e693dbfe3697fbc5db8e8297814af952d789353af1225f3f7f2115dfb63bbeb6235f9ee5a24a5969e5ed555958613c71d3da4d3cb11d8ca4b49d47aa08efe3a11c5eb07cf90bd8f8293c3ed16cd2aac1c782389a4fc30e14303f8b08eee1c0a1f7cc631138a46473589c1e4f922ee65212c160f384ba893efb76eb898138b08c19b21aeaae286f767791978812a674fe3117561d85942086ff8af0c1e0d47e9943da9c84eee5f72fb318e802bb1e594c2ec5a98ae5cb0e0ece28689b74fc5864204e829a3f1bf1be835936b35820646784a02fad54b2b3885b9aa0b56e233ae6d5660bccc3f7c0ea6538f7127049fece69500e2534d431ec480f6e6baab79211297f388ab23af679455f6422446d72b50bb56e0191468e436f2fed56fa7f2cc155360b9322dec062c416cbe0f74c183fb119c8e45dfba70b045d14046a71ad917dd274fe9934bbb83f8071bc6196d0dbf73214a813bcadf99038b2f9f99ca145e5fd5e8175ec45d5b7a04e553373220596a01282eb04a634839b624ac34c80572a8662d45d0e98a61ea363e063ba4c1994810c25255b43d9e14bb6ded1301c6f3793faab7e64e4577439b800789ab94a32dc66ef8bf2b8f2c5275723a7fd774b164eac1253178a7c2a73fbc5310bd53beac44d958c5a3d8dbb4c5d55d5523c1b8d01e1b8816a8a45f35ae6c88db893ff8fe54516ffab2ddf80b46c486ece39d4cd309fabf2968f41ef6cf4ae361b326a6a699a48fd4129d400b6ea335c9280b82dac4ad7dfcf0967e89e04dc1a14a215122665f31d0576e9d9c56e5f1ffae3188f89a4ee0fcfc4702774450f734018b9a79e7d4c0eee19117e1e44302e9e18b76ed3304b400e82898713cf3443f3ef79cf1a374fa3d52cc5f6cd7f0490f22a45653585b5cd446e8b22d8f4baac00be533277c214f1e9b24d43664d6cd0465b687745fd0530fe536d16201c23b17bf2e3f1702d496e8c791596ff41a6e1393bb11695ee9f94f065118ee376ea528d508a0d764230cddd5685f315fc7dfde297eeed05affcbdfcd1b41e53d46ffb49506e33e41e664ca2f089cfe41cc69c0c52d6d92b6a34fbf7dae0f769b72767c81b679976bb857600a45d6a580868aa8f7f52b8ed03da64ef00ad2d376a4354c0f904595c599f8a92586401895372ff54fb787b1ef328eadef0db22d0d7dea91dc84c689daed9c341bb0d7f96e0f0c705514239df28308605675e71e241889ea153236cdcd5c291ce52f2b87569cab36fb445afdbae592e6337f1dbc2ae7651a931dc5f2e19e2b0755072e936dd5f2c59913b26a6765c48ada2f2cdb522ae02a121539b8ced11c2ddf8e4a5c91916c052c1d7e150f1a336b46231b6e4547419043fd1512918d9a33a25e9adf02e3a37d2e57a116f4a9f3f6683742857f660384afc2c6ff92ad45701d5b200d531a5a018b988022d8f9dcb31f965c288e49561565684b23f1bf526b4e9a0084f8d5e25df1431b645890e9c007dcfd0651e3a747fca6a1606829034a17cbbf98b8c409591dc86063a14db0914d84bbfe851e12a92548a5dc034f2d318bd70908f1946ace2f1957d0848a1705283ab7a7444160bf96fbcabd4272672b0d967155c169d1a1e5980d0b7b4b4919a363a90bd5183de5585c76b14cecc5fa54d10b64921cd7134c1c065041d29b275e578e72e46519f451338daa4f3854a61bf201111e5514c1a589026ccd72d20446680f775fd5d09afcb91f218a09579627a59ff36e9e566444aa406d7dee51e11c547c2a2abda3af52617f2d3833c89f2b3c6da76c3c6a694b274716dff5bd3aa6eecd31cf9e22192fbaaf82f77fe2a45479064042ec5ce9c076d19a1deafe68cc678837e39dfec766a21a8f97656ecf38571e4cde31c1c0c6db770c602408c06569b0ecefb888ae6000f6b25a1617dfa9ea82fdbafeeed7c682db5c7f430e9aef9b5da47b7810fc84a8b0c388dbea115b0ed0382ddefa58b4b28a9afae8b15725d079f809f6a5d1423b3dd2a563f46e9ff37c4e43050d8d9cd00e55e3db9aa4f8070e18e27cbeb3a812a5d14dde06b6d83650ec71f0d56f1874d1802d47a8ab1c03003529984f2a03ec56dfb8e68fc72371ff5603fb0cdbdf57b6ca172cef8b054551badad3a", 0x601}], 0x3}}], 0x1, 0x4040001) 23:50:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdee25381a61500f763b30", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:50:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}]}) 23:50:59 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) [ 293.013691][T11028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:50:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x4}, 0x4) 23:50:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="ca", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000001c0), 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:50:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:50:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc3", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 293.115409][T11045] tmpfs: Bad value for 'mpol' [ 293.128808][T11050] ptrace attach of "/root/syz-executor.3"[11048] was attempted by "/root/syz-executor.3"[11050] [ 293.148788][T11045] tmpfs: Bad value for 'mpol' 23:50:59 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x2c, 0x37, 0x39, 0x2c, 0x34]}}}}]}) 23:51:00 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x37, 0x2d, 0x35]}}}, 0x22}]}) 23:51:00 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$security_capability(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2, 0x14, 0x0) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) [ 293.290044][T11068] ptrace attach of "/root/syz-executor.4"[11067] was attempted by "/root/syz-executor.4"[11068] [ 293.290485][T11069] ptrace attach of "/root/syz-executor.3"[11065] was attempted by "/root/syz-executor.3"[11069] [ 293.309611][T11070] tmpfs: Bad value for 'mpol' [ 293.330569][T11074] tmpfs: Bad value for 'mpol' [ 293.332516][T11070] tmpfs: Bad value for 'mpol' 23:51:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:00 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r1, &(0x7f00000001c0)=@known='user.syz\x00') [ 293.343957][T11074] tmpfs: Bad value for 'mpol' 23:51:00 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 23:51:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) utime(0x0, 0xfffffffffffffffc) [ 293.368201][ T26] audit: type=1800 audit(1629676260.137:10): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14231 res=0 errno=0 23:51:00 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, 0x0, 0x0, 0x0) 23:51:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback={0x3000}}, 0x1c) 23:51:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 293.460111][ T26] audit: type=1800 audit(1629676260.187:11): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14231 res=0 errno=0 23:51:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c4", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 293.592734][T11101] ptrace attach of "/root/syz-executor.1"[11098] was attempted by "/root/syz-executor.1"[11101] 23:51:00 executing program 1: r0 = getpgrp(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) getpriority(0x2, r0) 23:51:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f2", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:51:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) [ 293.681991][T11119] ptrace attach of "/root/syz-executor.0"[11118] was attempted by "/root/syz-executor.0"[11119] 23:51:00 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) [ 293.762317][T11134] ptrace attach of "/root/syz-executor.5"[11130] was attempted by "/root/syz-executor.5"[11134] 23:51:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) 23:51:01 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) 23:51:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="ca", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3e) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:51:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$packet(0x11, 0x3, 0x300) unshare(0x600) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 23:51:01 executing program 2: perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) sync_file_range(0xffffffffffffffff, 0x15cc00000000000, 0x4, 0x0) 23:51:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback={0xfec0ffff00000000}, 0xfffffffa}, 0x1c) 23:51:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) tee(r1, 0xffffffffffffffff, 0x9, 0x0) 23:51:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 23:51:01 executing program 2: r0 = fsopen(&(0x7f00000000c0)='hugetlbfs\x00', 0x0) fchmod(r0, 0x0) 23:51:01 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) unshare(0x40000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 23:51:01 executing program 5: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:51:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdee25381a61500f763b300ac9c3b764a21e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:51:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:01 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/136, 0x88) [ 294.618743][T11206] loop0: detected capacity change from 0 to 131456 [ 294.628821][T11206] EXT4-fs (loop0): Unrecognized mount option " " or missing value [ 294.637053][T11206] EXT4-fs (loop0): failed to parse options in superblock: [ 294.649375][T11206] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e01c, mo2=0006] [ 294.657428][T11206] System zones: 1-2, 19-19, 35-38, 46-46 23:51:01 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r1, &(0x7f0000000140)="1c26d81322024a96090cd72bf7316a955580bfbb35e9c042860e74b6c6f6ba1769b5fcffb5c7d4f36851afbfd316469f7fa88f04f8f735e6ab7f075880a1da1646149a39c86513c5c0ad30b43496a52d2972aa6dec0a2fb16531d6c228b89c3c6242eb287b693093f70c77e7c30fd73a3f013448fdc1c138da1f519cb8180df4bbeb6153fc4f8591cd3a2829f7853f580c0d8f9f604ab6db9e5fb850dfc8adde69d7edde4f26438a09492862c94be7c2b79c2deac43793eb8ba126a32bf86a13aaacf10e8795932996d98aae2e04d7ec0a9c6968f2b27d20e92903503a59f86bbcd26d0b739b751781b8fdab83", 0xed, 0x4040, &(0x7f0000000080)=@ipx={0x4, 0x9, 0xfffffffd, "bdb0ff46e287", 0x9}, 0x80) 23:51:01 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) [ 294.664303][T11206] EXT4-fs (loop0): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: none. [ 294.675150][T11206] ext4 filesystem being mounted at /root/syzkaller-testdir060369801/syzkaller.bWbTce/157/file0 supports timestamps until 2038 (0x7fffffff) 23:51:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d706f6c3d696e7465726c656176653d737461748a633a"]) 23:51:01 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f00000000c0)='\x06') 23:51:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x424, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 294.782932][T11240] tmpfs: Bad value for 'mpol' [ 294.791611][T11240] tmpfs: Bad value for 'mpol' [ 294.888922][T11260] ptrace attach of "/root/syz-executor.4"[11254] was attempted by "/root/syz-executor.4"[11260] 23:51:02 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0xa}}}}]}) 23:51:02 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 295.575083][T11290] tmpfs: Bad value for 'mpol' [ 295.586988][T11290] tmpfs: Bad value for 'mpol' 23:51:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0xa]}}}}]}) 23:51:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, 0x0, 0x0) 23:51:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 23:51:02 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/136, 0x88) 23:51:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 23:51:02 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240), 0x0) 23:51:02 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) 23:51:02 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) [ 296.083737][T11305] tmpfs: Bad value for 'mpol' [ 296.093297][T11305] tmpfs: Bad value for 'mpol' 23:51:02 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@rand_addr, @loopback, @multicast1}, 0xc) 23:51:02 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 23:51:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000300000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 23:51:02 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') 23:51:03 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f0000001700)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) mount$9p_xen(0x0, &(0x7f0000001600)='./file1\x00', 0x0, 0xa1, 0x0) 23:51:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x37, 0x2c, 0x35]}}}}]}) 23:51:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x0) [ 296.211530][T11314] loop4: detected capacity change from 0 to 4 [ 296.232695][T11314] EXT4-fs (loop4): bad block size 8192 23:51:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 23:51:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) writev(0xffffffffffffffff, 0x0, 0x0) [ 296.299633][T11314] loop4: detected capacity change from 0 to 4 [ 296.321446][T11314] EXT4-fs (loop4): bad block size 8192 [ 296.386538][T11336] tmpfs: Bad value for 'mpol' 23:51:03 executing program 5: clock_gettime(0x8595618914cdf3eb, 0x0) [ 296.409866][T11336] tmpfs: Bad value for 'mpol' 23:51:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) unshare(0x40000000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="14644d62f06f"}, 0x14) 23:51:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) getpriority(0x0, 0x0) 23:51:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc20201018c9228103b66e1d49d31e322dbecfa63da445b8bef5bd9125939f50bd24daa707b74eb04a348a666bf58b23a3f00cce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdee25381a61500f763b300ac9c3b764a21eae", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:51:03 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(r1, 0x0, 0x0, 0x0) 23:51:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000b80)=[{0x0, 0x0, 0x0, 0x7}], 0x0) 23:51:03 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x800) 23:51:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000a9c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000000ad40)) 23:51:03 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x280000, 0x0) 23:51:03 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000f80), 0x280000, 0x0) 23:51:03 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81800) 23:51:03 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000c050) pipe2$9p(&(0x7f00000001c0), 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000580)={0x14}, 0x14) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000a9c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:51:03 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 2: pipe2$9p(&(0x7f00000001c0), 0x4800) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 1: syz_open_dev$dri(&(0x7f0000001000), 0x8000000000000000, 0x0) 23:51:03 executing program 5: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) 23:51:03 executing program 4: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x200) 23:51:03 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), 0xffffffffffffffff) 23:51:03 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x20000) 23:51:03 executing program 2: syz_open_dev$dri(&(0x7f0000000680), 0x0, 0x153000) 23:51:03 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x20000) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) 23:51:03 executing program 5: fork() write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000440), 0x5, 0x200) 23:51:03 executing program 0: fork() syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x200) 23:51:03 executing program 1: pipe2$9p(&(0x7f00000001c0), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000700), 0xffffffffffffffff) 23:51:03 executing program 2: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:51:04 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) 23:51:04 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 23:51:04 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x70, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x3e, 0x33, @data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @random="9a55c912bb56"}}, {@type11={{}, {}, @device_b, @device_a, @from_mac, {}, @device_b}}}}}]}, 0x70}, 0x1, 0x6000000}, 0x0) 23:51:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) close(r0) 23:51:04 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:51:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:51:04 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x1e}, 0x1e) pipe2$9p(&(0x7f0000000040), 0x0) 23:51:04 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x80) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 23:51:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000540), &(0x7f0000000580)=0x10) 23:51:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 23:51:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000010c0)={'ip6gre0\x00', 0x0}) 23:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050200000000000000005700000008000300", @ANYRES32=r3, @ANYBLOB="060095000300000006009500e60800000600950022"], 0x6c}}, 0x0) 23:51:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001000)={'ip6_vti0\x00', &(0x7f0000000f80)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 23:51:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001000)={'ip6_vti0\x00', 0x0}) 23:51:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket(0x3, 0x0, 0x0) 23:51:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="a3", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)='V', 0x1}], 0x1}}], 0x2, 0x0) [ 297.676482][T11488] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:04 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f00000003c0), &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 23:51:04 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000006180)) 23:51:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546061677b0c5077da80fb982c1e94f6d5a536aaed63e53b63e942fd5aeac9eb3b6db66e4880563d518c590173f62653c79b5b220616a6cb00e693146cea484a415b76966118b64f751a0f241b072e90080008002d755907006cecc93e64c227c95aa0b7a5625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8df55fb0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ff019d4d2ec7c32f2095050080aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4058b30142ba11de6c5d50b83bae616b5054d1e7c132ab45d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5c70764b0a8a7583c90b34322809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa3096b5c02e6d6d9078d6cc88bb810db56568756ff5700009700cf0b4b8bc229413300000000000000000003000000000000000000000000bf10008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b4b0fba035fc42a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff107000000b25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b2633398ee4e77f29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f9466932c1b6a17bc0cfd3467ded9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffc4d05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c906203000000a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff1f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217f85e3bbeee95f04603056f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e5c0b7ea119ecee27defc93871c5f99b39fe1d7c6e93485bea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c78a1dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed17623a8fa05c66391bfa000000745a868404a0bf35a48937e36219fed9f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e200826b8471d42645288d7226bbd9c9e941cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8a265f5413b9e3831f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a44c91123f9cc0fd7dc4401d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade8db93b89dfaaa85253761c0824d95b9e065ec0d0ba58fedae5f08818fca475b1694682ee00000000000034b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93b0900ba7865e9c375a780929d165a210bf5858e2a4fe7e8d1e8c9cceed07c6312c034c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6224e94dee34666c5b5522b564b433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076f051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a04000000000000001924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a694743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee2068bea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e46d2050000000000005483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd253dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4deb40d639509d1d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94108bfef65b407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba702c729f6b59541ec07f1be1712adb7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c1f84c0fc21b6f1542fe26ea726b94a0f9eba5731a962dda65168e2ece94c3468c5e6d4c570e8ba76591800761c5215062235789fa84a1e5a249a825600ca8a2cf92b52ca7d439aca86e120f92208b81770b011b1a5bbbc961e15ad9199a086a6d1e15147086bce2016db052f977b9679b28edeb28ccf22b2e8644ff996fe1378e4e70bc7f41680c141b2e4d8904bd6a1c2a06210b6daef038054a291ab08b4e0969a44cb169d4aa31184022bd352afc6e9b8abaf47652e3855d06aaf182b43c8c989a75607bb5b7f8eaf41a99c6791167def2aeb08f4d3832efdba07eb21748884b46a6e7502a9a406d5dd855444cf97693fab5c62e60ed48d26f419d131c1dd583bc6ccd94c4d979b06e9728a6c761693125625f87903a400a326805d84e36a94f230d0c7557ce0e27795f2b5afcb7369bc17270496820f953ddd74d30a3fec8edbd375e4a356970bcf51d4514646b6c70bf8f7efeda8c9e03512e72681d650ccbbdf5b43d2083ba8c32d4ecc759dcff6d2cf45c020e0355c9d1cdac87ab13157245809b252f77c372fe30d19fa202ea3465e35ce5176905b36c47e9f041e4abf04881efae601eae133d13d497bcb19634cf4effc044ad0646ad06fae5afbda210a39108cb31b80ebba16f98367fd62efdd49bbccd490fb69a79ba651a64f171f548cc9d2a41c3a52b8f1fce3a8a1cf585f4c74f700cf3804e1ddad13b5b7871022768eabcb65fe7ea032cd44f1cf86f6e169dd69cae6fb6e88f079b24d40f71ea5b52875c5044afdaa177ca199d35e15d6c101bf9b903467e65c3c63b28f7cee0c970922beb32d1197f7bb088f17f055c72a81284182546c3936b2891faee41e3ae7e01501b0c9482cd955cbd229dd3dd3bb903911d7cd56edc9d900cd76884ee82e58079a78c4c4bf2dd905e9b6985eac0eb5b84c6ca4984ea2ae7bdbeab6f87e5cb56f533d169584369c3052d737e4859149e22bb61061d4993cdbdf1b75d95f090916a3b23df38ff06e4ac266000000000000000000000109956fc5d2ff109df7fc847893d821b38e35f9655a1c80995f3c9e5fe9ba1cf2f3790b778f40d8b58f4e0e577087bcd8906509e8cd515b1d80a8d889960562b1d40628a606cee87865f11739084a8a76fbd8704b7fe6df39d295cdf500000000000000000000000000000000000000000000000000000000a6bc81f18d4cf4cb0e89df1196d40000009b2da55b704e943743327577fa1d36cb66069570ec933f7d49dd31d4f963cb22588b4c724e52b691c517bb1af56fe8ee14b0f6f9c21bb7ee5ccc8c7f0689f6f54000d754ae7667c8ac536dd91e688b250a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xccc0cba1cdbc9969, 0x2}, 0x48) [ 297.718853][T11493] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b40)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:51:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000840), 0xffffffffffffffff) 23:51:04 executing program 1: syz_open_procfs$namespace(0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000c2c0)=0xffffffffffffffff, 0x4) 23:51:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x4001, 0x3, 0x2f8, 0x140, 0x61, 0x148, 0x140, 0x148, 0x260, 0x25a, 0x240, 0x260, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @empty, 0x0, 0x0, 'veth1\x00', 'team_slave_0\x00'}, 0x0, 0xe0, 0x140, 0x0, {0x3400000000000000, 0x2b0}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'netdevsim0\x00', 'veth1_macvtap\x00'}, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 23:51:04 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) 23:51:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 23:51:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 23:51:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 23:51:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'ipvlan1\x00', @ifru_addrs=@xdp}}) 23:51:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000051c0)) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, &(0x7f0000000500)={0x1f}, 0x0, 0x0) 23:51:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000003c0), 0x4) 23:51:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 298.053617][T11523] xt_nfacct: accounting object `syz1' does not exists 23:51:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000000c0)={0x3f, &(0x7f0000000080)}, 0x4aee8f1e33ccd900) 23:51:04 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 23:51:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000102, 0x0) 23:51:04 executing program 1: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x140000005}) pselect6(0x79, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:51:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:51:05 executing program 0: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 23:51:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 23:51:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 23:51:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f00)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 23:51:05 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 23:51:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) 23:51:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000580)) 23:51:05 executing program 0: unshare(0x6c060000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:51:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8}, @IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}, @IFLA_MTU={0x8}]}, 0x5c}}, 0x0) 23:51:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:51:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000160005c6a450209490a9da000a"], 0x18}}, 0x0) 23:51:05 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546061677b0c5077da80fb982c1e94f6d5a536aaed63e53b63e942fd5aeac9eb3b6db66e4880563d518c590173f62653c79b5b220616a6cb00e693146cea484a415b76966118b64f751a0f241b072e90080008002d755907006cecc93e64c227c95aa0b7a5625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8df55fb0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ff019d4d2ec7c32f2095050080aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4058b30142ba11de6c5d50b83bae616b5054d1e7c132ab45d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5c70764b0a8a7583c90b34322809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa3096b5c02e6d6d9078d6cc88bb810db56568756ff5700009700cf0b4b8bc229413300000000000000000003000000000000000000000000bf10008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b4b0fba035fc42a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff107000000b25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b2633398ee4e77f29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f9466932c1b6a17bc0cfd3467ded9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffc4d05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c906203000000a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff1f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217f85e3bbeee95f04603056f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e5c0b7ea119ecee27defc93871c5f99b39fe1d7c6e93485bea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c78a1dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed17623a8fa05c66391bfa000000745a868404a0bf35a48937e36219fed9f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e200826b8471d42645288d7226bbd9c9e941cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8a265f5413b9e3831f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a44c91123f9cc0fd7dc4401d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade8db93b89dfaaa85253761c0824d95b9e065ec0d0ba58fedae5f08818fca475b1694682ee00000000000034b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93b0900ba7865e9c375a780929d165a210bf5858e2a4fe7e8d1e8c9cceed07c6312c034c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6224e94dee34666c5b5522b564b433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076f051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a04000000000000001924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a694743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee2068bea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e46d2050000000000005483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd253dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4deb40d639509d1d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94108bfef65b407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba702c729f6b59541ec07f1be1712adb7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c1f84c0fc21b6f1542fe26ea726b94a0f9eba5731a962dda65168e2ece94c3468c5e6d4c570e8ba76591800761c5215062235789fa84a1e5a249a825600ca8a2cf92b52ca7d439aca86e120f92208b81770b011b1a5bbbc961e15ad9199a086a6d1e15147086bce2016db052f977b9679b28edeb28ccf22b2e8644ff996fe1378e4e70bc7f41680c141b2e4d8904bd6a1c2a06210b6daef038054a291ab08b4e0969a44cb169d4aa31184022bd352afc6e9b8abaf47652e3855d06aaf182b43c8c989a75607bb5b7f8eaf41a99c6791167def2aeb08f4d3832efdba07eb21748884b46a6e7502a9a406d5dd855444cf97693fab5c62e60ed48d26f419d131c1dd583bc6ccd94c4d979b06e9728a6c761693125625f87903a400a326805d84e36a94f230d0c7557ce0e27795f2b5afcb7369bc17270496820f953ddd74d30a3fec8edbd375e4a356970bcf51d4514646b6c70bf8f7efeda8c9e03512e72681d650ccbbdf5b43d2083ba8c32d4ecc759dcff6d2cf45c020e0355c9d1cdac87ab13157245809b252f77c372fe30d19fa202ea3465e35ce5176905b36c47e9f041e4abf04881efae601eae133d13d497bcb19634cf4effc044ad0646ad06fae5afbda210a39108cb31b80ebba16f98367fd62efdd49bbccd490fb69a79ba651a64f171f548cc9d2a41c3a52b8f1fce3a8a1cf585f4c74f700cf3804e1ddad13b5b7871022768eabcb65fe7ea032cd44f1cf86f6e169dd69cae6fb6e88f079b24d40f71ea5b52875c5044afdaa177ca199d35e15d6c101bf9b903467e65c3c63b28f7cee0c970922beb32d1197f7bb088f17f055c72a81284182546c3936b2891faee41e3ae7e01501b0c9482cd955cbd229dd3dd3bb903911d7cd56edc9d900cd76884ee82e58079a78c4c4bf2dd905e9b6985eac0eb5b84c6ca4984ea2ae7bdbeab6f87e5cb56f533d169584369c3052d737e4859149e22bb61061d4993cdbdf1b75d95f090916a3b23df38ff06e4ac266000000000000000000000109956fc5d2ff109df7fc847893d821b38e35f9655a1c80995f3c9e5fe9ba1cf2f3790b778f40d8b58f4e0e577087bcd8906509e8cd515b1d80a8d889960562b1d40628a606cee87865f11739084a8a76fbd8704b7fe6df39d295cdf500000000000000000000000000000000000000000000000000000000a6bc81f18d4cf4cb0e89df1196d40000009b2da55b704e943743327577fa1d36cb66069570ec933f7d49dd31d4f963cb22588b4c724e52b691c517bb1af56fe8ee14b0f6f9c21bb7ee5ccc8c7f0689f6f54000d754ae7667c8ac536dd91e688b250a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040), 0x4) 23:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) 23:51:05 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:51:06 executing program 1: pipe(&(0x7f00000002c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000004b80)=ANY=[@ANYBLOB="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"/1572], 0x67b) unshare(0x40000000) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xe0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = accept$ax25(r2, &(0x7f0000000300)={{0x3, @netrom}, [@remote, @bcast, @remote, @bcast, @remote, @rose, @netrom, @null]}, &(0x7f0000000280)=0x48) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000004a80)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x6, 0xfffff282, 0x0, 0x6, 0x4, 0xd33}, {0x3f, 0x200, 0x3dc, 0x3, 0x7, 0x400}], ['\x00']}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000003c0)=0x2e, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004800}, 0x20000080) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000efffffff000003000a000008000074656d00000010010200ca000000b00e009f0e3d5383a3e945f6969c189df1b11342a2a8093a371e4dda83056818c622a900bd5072d9016808411edf9d87962e1f53f87653af1d7ac6441b87998aa397e23d88ea1d962dfc3454d616f69a97a3c147a83640170756e1ef7f2812d3ed26e4cc4a7c85f4cae59cb127bb47c182e77fdcb12a56de6a280819e06922f6c17874291c740dd95419d55a5c1dffcb15a57e4d5bb3020133319ac2b9e55978ad495b8b7cdce9d67bfb8fa4ca274a94a981daa15a0dd8668cabe8bdfdc9dcdec11a3f6391427e05ddc650487879bb4f587f31b189fd660c4aa31e1f0c794fea8d5a313b12d0c8d76430b9b8dbc97fd690f19cc1"], 0x140}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 23:51:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/3348], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) write$binfmt_aout(r1, 0x0, 0x0) 23:51:06 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) close(r0) 23:51:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 23:51:06 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 23:51:06 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:51:06 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x91, 0x4) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x102) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 23:51:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 23:51:06 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000006180)) 23:51:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000280)) 23:51:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 23:51:07 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000014100)={0x0, 0x0, &(0x7f00000140c0)={0x0}}, 0x0) connect(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 23:51:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f000000b100)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f000000b100)='ns/mnt\x00') 23:51:07 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000200), 0x0) 23:51:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x400, 0x4) 23:51:07 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "987a3e", 0xf86, 0x11, 0x0, @loopback, @remote, {[], {0x0, 0x0, 0xf86, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}}, 0x0) 23:51:07 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) pipe2$9p(&(0x7f0000000240), 0x0) 23:51:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 23:51:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, &(0x7f0000000000)=""/100, &(0x7f0000004900)=0x73) 23:51:07 executing program 5: io_setup(0x2, &(0x7f0000000400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 23:51:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 23:51:07 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000021c0)={{0x1, 0x0, 0xee00}}) 23:51:07 executing program 3: alarm(0x9) 23:51:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xffff}]}) 23:51:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000100)) 23:51:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 23:51:07 executing program 1: r0 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) 23:51:07 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x1c3c}, 0x10) 23:51:07 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d706f6c3d696e7465726c144561f43d7374617469633a"]) 23:51:07 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xc880, 0x0) 23:51:08 executing program 0: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x810c0001}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xc0, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffb}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x400c004}, 0x80) shmat(0x0, &(0x7f0000fef000/0x4000)=nil, 0x4000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 23:51:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:51:08 executing program 1: futex(&(0x7f0000000680), 0x8b, 0x4, 0x0, 0x0, 0x0) 23:51:08 executing program 5: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) [ 301.279622][T11779] tmpfs: Bad value for 'mpol' [ 301.297225][T11779] tmpfs: Bad value for 'mpol' 23:51:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000014100)={&(0x7f0000014000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000140c0)={&(0x7f0000014080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 23:51:08 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xfeff]) 23:51:08 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f000000b100)='ns/mnt\x00') setns(r0, 0x10000000) 23:51:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 23:51:08 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_irc', 0x430881, 0x0) 23:51:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 23:51:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, 0x0}, 0x40801) 23:51:08 executing program 3: socketpair(0x1, 0x0, 0x3ff, 0x0) 23:51:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 23:51:08 executing program 2: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) io_setup(0xdaf1, &(0x7f00000003c0)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000008480)='/sys/bus/clockevents', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/xt_recent', 0x40, 0x23) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000800)="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", 0xffffffffffffff4f, 0x5, 0x0, 0x3}, &(0x7f0000000540)) clock_nanosleep(0x1, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)) 23:51:08 executing program 1: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x7f, 0x0, 0x0, 0x0) 23:51:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) 23:51:09 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f000000b100)='ns/mnt\x00') setns(r0, 0x0) 23:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 23:51:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 23:51:09 executing program 1: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000400)=0x2) 23:51:09 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 23:51:09 executing program 1: futex(&(0x7f0000000180), 0x3, 0x0, 0x0, &(0x7f0000000200), 0x0) 23:51:09 executing program 0: openat$dir(0xffffffffffffff9c, 0x0, 0x470000, 0x0) 23:51:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) 23:51:09 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) sysinfo(&(0x7f0000000000)=""/232) 23:51:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_ts_info}) 23:51:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) 23:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 23:51:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/64) 23:51:09 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) 23:51:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x60903, 0x0) 23:51:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 23:51:09 executing program 4: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, &(0x7f0000000740)={0x7}, 0x7) 23:51:09 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xecce]}, 0x8}) 23:51:09 executing program 2: request_key(&(0x7f00000004c0)='rxrpc_s\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0) 23:51:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @ethernet={0x0, @local}, @xdp}) 23:51:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 23:51:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000500)=@x25, 0x80) 23:51:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000700)=0x80) 23:51:09 executing program 3: io_setup(0xffff8001, &(0x7f00000003c0)) 23:51:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @hyper}}) 23:51:09 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 23:51:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:51:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000180), 0x4) 23:51:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:51:09 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 23:51:09 executing program 5: io_setup(0x2, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000400)=0x0) io_destroy(r0) 23:51:09 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@empty, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @dev}}}}, 0x0) 23:51:09 executing program 4: io_setup(0x5, &(0x7f0000000140)) 23:51:09 executing program 2: r0 = getpgid(0x0) getresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresgid(0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 23:51:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 23:51:09 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000000)={@multicast, @local, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, 'd'}}}}}}, 0x0) 23:51:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) 23:51:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @random="b12ad52f2452", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f98906", 0x0, 0x0, 0x0, @loopback, @mcast1}}}}, 0x0) 23:51:09 executing program 0: futex(&(0x7f0000000680), 0x85, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'sit0\x00', 0x0}) 23:51:10 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmdt(r0) 23:51:10 executing program 2: syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xdaf1, &(0x7f00000003c0)) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/module/xt_recent', 0x40, 0x0) 23:51:10 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x7000) 23:51:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x180c1, 0x0) 23:51:10 executing program 0: syz_open_dev$rtc(&(0x7f0000000140), 0x3462967b, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) io_setup(0xdaf1, &(0x7f00000003c0)) 23:51:10 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 23:51:10 executing program 4: request_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 23:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x980, 0x4) 23:51:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 23:51:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000480), 0x4) 23:51:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_gstrings}) 23:51:10 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000001300)={@dev, @broadcast, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, '%', "aede98"}}}}}}, 0x0) 23:51:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 23:51:10 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000027c0)={{0x1, 0x0, 0xee00, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:51:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000012900)) 23:51:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180), 0x4) 23:51:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 23:51:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nl=@proc, @hci, @rc={0x1f, @none}}) 23:51:10 executing program 5: pselect6(0x40, &(0x7f0000000480), 0x0, &(0x7f0000000500)={0x80}, 0x0, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 23:51:10 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 23:51:10 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) r0 = shmat(0x0, &(0x7f0000fef000/0x4000)=nil, 0x4000) shmdt(r0) 23:51:10 executing program 1: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 23:51:10 executing program 2: getgroups(0x1, &(0x7f0000002400)=[0x0]) 23:51:10 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="c5", 0x1) 23:51:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}, 0x2021) 23:51:10 executing program 3: rt_sigtimedwait(&(0x7f0000000780), 0x0, &(0x7f0000000840), 0x8) 23:51:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 23:51:10 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@broadcast, @random="f72cbf94553f", @val, {@llc_tr={0x11, {@snap={0x0, 0x0, "12", "21ad54"}}}}}, 0x0) 23:51:10 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x9}], 0x2) 23:51:10 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 23:51:10 executing program 3: sysinfo(&(0x7f00000020c0)=""/163) 23:51:10 executing program 5: setresgid(0xffffffffffffffff, 0xee01, 0x0) 23:51:10 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x2) 23:51:10 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7c1828", 0x2, 0x0, 0x0, @private2, @private2}}}}, 0x0) 23:51:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@rc={0xa}, 0x80) connect(r0, &(0x7f0000000080)=@in6={0x2, 0x0, 0x0, @local}, 0x80) 23:51:10 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) 23:51:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003400)=[@rights={{0x10}}], 0x10}, 0x0) 23:51:11 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:51:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000014100)={0x0, 0x0, &(0x7f00000140c0)={0x0}}, 0x0) 23:51:11 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x2c, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x2000417}, 0x80) 23:51:11 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 23:51:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0xa}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000040)) 23:51:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x4}, 0x40) 23:51:11 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x4d, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0xb902}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}], @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}, [0x0]}}}}}}, 0x0) 23:51:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8947, &(0x7f0000000040)) 23:51:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id={0xa, 0x3, 0x0, {0x0, 0xfffffff5}}, 0x80) 23:51:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x5, 0x0, 0x0) 23:51:11 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x29, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0}, 0x78) 23:51:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x3f, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x7, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x95) 23:51:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7c1828", 0xff00, 0x0, 0x0, @private2, @private2}}}}, 0x0) 23:51:11 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x3c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xb902}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:51:11 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 23:51:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='cubic\x00', 0x6) 23:51:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000040)) 23:51:11 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001340)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0xe, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x24, 0x1c, 0x1, 0x0, [{@private}, {@local}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, @info_request}}}}, 0x0) 23:51:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) bind$xdp(r0, &(0x7f00000017c0)={0x2c, 0x0, r2}, 0x10) 23:51:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:51:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) 23:51:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000800)=r0, 0x4) 23:51:11 executing program 0: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 23:51:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x60b}, 0x14}}, 0x0) 23:51:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 305.044307][T12074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.069991][T12078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/249, 0x31, 0xf9, 0x1}, 0x20) 23:51:11 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x9, 0x4, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:12 executing program 5: syz_emit_ethernet(0x343, &(0x7f00000000c0)=ANY=[@ANYBLOB="453f26c5cc9600000000000086dd602cf27f030d3a0100000000000000000000ffffac1414bbff020000000000000000000000000001"], 0x0) 23:51:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x700) 23:51:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x7}, 0x40) 23:51:12 executing program 3: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:51:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x1, 0x20, 0x51c, 0x7}, 0x40) 23:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYBLOB="030327"], 0x12c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 23:51:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ef2a60", 0x0, 0x6c, 0x0, @empty, @local}}}}, 0x0) 23:51:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@rc={0xa}, 0x80) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x11}, 0x80) 23:51:12 executing program 1: syz_emit_ethernet(0xd2, &(0x7f00000000c0)={@random="86576def4130", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0508d0", 0x9c, 0x2f, 0x0, @local, @empty, {[@dstopts={0x0, 0x9, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ra, @enc_lim, @generic={0x0, 0x2e, "0ed00589427a61671acb8fc083f6531d901ddc1ca987dc5363ee8061fb0beed6b7b37f257ee3135a0834255fe2f8"}]}]}}}}}, 0x0) 23:51:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 23:51:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:51:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="8f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:51:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:12 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev, {[@generic={0x94, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x12, 0x3f, 0x8, 0x7}, 0x40) 23:51:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x5c, r1, 0x403, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff0b, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x5c}}, 0x20008004) 23:51:12 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7c1828", 0x2, 0x2c, 0x0, @private2, @private2}}}}, 0x0) 23:51:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1804}, 0x40) 23:51:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 23:51:12 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "060608334b2a8063bb9a60e32e719c44"}]}}}}}}}, 0x0) 23:51:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYRES16], 0x12c}}, 0x0) 23:51:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="183c000000000000000000000022000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.187991][T12143] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x100, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'DU'}}, @common=@set={{0x40}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:51:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x17c00, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.261944][T12149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, 0x3}, 0x40) 23:51:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 23:51:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id={0xa}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 306.391652][T12161] x_tables: duplicate underflow at hook 2 23:51:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x1f, 0x0, 0x7) 23:51:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x100) 23:51:13 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x65b7) 23:51:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x270, 0xffffffff, 0x100, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:51:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x5c, r1, 0x403, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff0b, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x805}, 0x0) 23:51:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xc}]}, 0x1c}}, 0x0) 23:51:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="030327bd7000fddbdf25020000001c0001800800030001000000080003000100000008000300010000008800018008000300020000000800030001000000140002006970365f767469300000000000000000140002006d616376746170300000000000000000140002007465616d5f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200677a6574617030000800000000000000180003"], 0x12c}}, 0x0) 23:51:13 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000f40), 0x4) [ 306.660590][T12187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.679881][T12189] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.701596][T12191] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001a80)=[@mark={{0x14}}, @txtime={{0x18}}], 0x5}, 0x0) [ 306.735970][T12193] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 306.748629][T12194] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:14 executing program 4: syz_emit_ethernet(0x102, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec65be", 0xcc, 0x2f, 0x0, @private2, @mcast2, {[@routing={0x0, 0x10, 0x8, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @mcast2, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}]}}}}}, 0x0) 23:51:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a899969e6949899a0de5d95d075352a1794c5bb0c9bb1085de395484a842f13a2b5c462837a05810cdef9f81bc93984800994d5a75aa03285a3206f651ef2c"}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 23:51:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000bc0)={'batadv_slave_0\x00'}) 23:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:51:14 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x28bc1, r0}, 0x78) 23:51:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000540)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 23:51:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 23:51:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8992, &(0x7f0000000040)) [ 307.346056][T12217] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0xe [ 307.384014][T12217] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0xe 23:51:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000040)) 23:51:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000006c0)={&(0x7f0000000540), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:51:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@raw=[@ldst={0x3}, @jmp, @map_val], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 23:51:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x20, r1, 0x403, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 23:51:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x114, 0x1, 0x100}, 0x40) 23:51:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 23:51:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={&(0x7f0000000540)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0xba}}, 0x0) [ 307.623095][T12240] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 307.659537][T12247] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 23:51:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="03"], 0x12c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 23:51:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:51:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0xba}}, 0x0) 23:51:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xfffffffffffffdcf, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="030327bd7000fddbdf25020000001c0001800800030001000000080003000100000008000300010000008800018008000300020000000800030001000000140002006970365f767469300000000000000000140002006d616376746170302000000000000000140002007465616d5f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200677a6574617030000000000000000000080003000100000014000200687372300000000000000000000000000400018038000180080003000200000008000100", @ANYRES64, @ANYBLOB, @ANYRES64, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="1400020065616376000038000180140002007465616d5f736c6176655f310000000008", @ANYRES32, @ANYBLOB="080003235bf6490100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x12c}, 0x1, 0x0, 0x0, 0x20048000}, 0x10014) 23:51:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:51:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x801}, 0x14}}, 0x0) 23:51:14 executing program 0: syz_emit_ethernet(0x102, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec65be", 0xcc, 0x2f, 0x0, @private2, @mcast2, {[@routing={0x33, 0x10, 0x0, 0x0, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @mcast2, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}]}}}}}, 0x0) 23:51:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000040)) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 23:51:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 23:51:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id={0xa}, 0x80) 23:51:14 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000040)={@random="86576def4130", @dev, @val={@void, {0x8864}}}, 0x0) 23:51:14 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x13}, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x8000000, @mcast1}, 0x80) 23:51:14 executing program 1: socketpair(0x25, 0x3, 0x0, &(0x7f0000000240)) 23:51:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, 0x0) 23:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000380)='U', 0x1}, {&(0x7f0000000440)="8f", 0x1}, {&(0x7f0000000c00)="1c", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 23:51:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 23:51:14 executing program 3: syz_emit_ethernet(0x102, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec65be", 0xcc, 0x2f, 0x0, @private2, @mcast2, {[@routing={0x33, 0x10, 0x0, 0x0, 0x300, [@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @mcast2, @private1, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}]}}}}}, 0x0) 23:51:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000040)) 23:51:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:51:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 23:51:15 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 23:51:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 23:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x7, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}, 0x8}, 0x0) 23:51:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 23:51:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:15 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr=0x64010101, @empty, @dev}}}}, 0x0) 23:51:15 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x9, 0x6, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 23:51:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}, 0x0) 23:51:15 executing program 3: r0 = socket(0xa, 0x3, 0x1f) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 23:51:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:51:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 23:51:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891c, &(0x7f0000000040)) 23:51:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 23:51:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'L'}]}}, &(0x7f0000000340)=""/225, 0x2a, 0xe1, 0x1}, 0x20) 23:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 23:51:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7c1828", 0x0, 0x3b, 0x0, @private2, @private2}}}}, 0x0) 23:51:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x101) 23:51:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000040)) 23:51:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id={0xa, 0x3, 0x0, {0x0, 0xfffffffe}}, 0x80) 23:51:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0xa, 0x0, 0x0) 23:51:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "a899969e6949899a0de5d95d075352a1794c5bb0c9bb1085de395484a842f13a2b5c462837a05810cdef9f81bc93984800994d5a75aa03285a3206f651ef2c"}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) [ 308.819428][T12354] batadv0: mtu less than device minimum 23:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0xf000000, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x6}]}, 0x1c}}, 0x0) 23:51:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f00000006c0), 0xfffffffffffffe6e, &(0x7f0000000740)={&(0x7f0000002b80)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x14}}, 0x0) 23:51:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="030327bd7000fddbdf25020000001c0001800800030001000000080003000100000008000300010000008800018008000300020000000800030001000000140002006970365f767469300000000000000000140002006d616376746170300000000000000000140002007465616d5f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200677a6574617030000800000000000000180003"], 0x12c}}, 0x0) 23:51:15 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001340)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x1c, 0x1c, 0x1, 0x0, [{@private}, {@local}, {@empty}]}]}}, @info_request}}}}, 0x0) [ 308.971811][T12368] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:51:15 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x60, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 309.047224][T12374] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 309.047819][T12373] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 23:51:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 23:51:15 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x21, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) [ 309.153762][T12380] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 23:51:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f0000000140)=@raw=[@func, @call], &(0x7f0000000180)='GPL\x00', 0x3, 0x83, &(0x7f0000000280)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:51:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x3f}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="03"], 0x12c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 23:51:16 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001fc0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001f80)={0x0}}, 0x0) 23:51:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x2c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:51:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000040)) 23:51:16 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@rr={0x7, 0x3, 0xcc}, @rr={0x7, 0x3}]}}, @info_request}}}}, 0x0) 23:51:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:51:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:51:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8902, &(0x7f0000000040)) 23:51:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)) 23:51:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3}, 0x40) 23:51:16 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x9, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:51:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 0: socketpair(0x10, 0x2, 0x2, &(0x7f0000000200)) 23:51:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 23:51:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x16, 0x3f, 0x0, 0x7}, 0x40) 23:51:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000040)) 23:51:16 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 23:51:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:51:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000040)) 23:51:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=@framed={{0x18, 0xa}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x2}], &(0x7f0000000180)='GPL\x00', 0x3, 0x83, &(0x7f0000000280)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 23:51:17 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 23:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) 23:51:17 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xe1, 0x0, 0x0) 23:51:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x8510}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 23:51:17 executing program 0: syz_emit_ethernet(0x20, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8520"], &(0x7f0000000040)='GPL\x00', 0x4, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 23:51:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x2001}]}, 0x1c}}, 0x0) 23:51:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000040)) 23:51:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f0000000040)) 23:51:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x6}, 0x80) 23:51:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x6, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0xff00, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3d21c8", 0x18, 0x3a, 0x0, @private0, @mcast2, {[@dstopts], @ndisc_ra}}}}}, 0x0) 23:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0xa}, {0x4}, {}, {0x7, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/194, 0x51, 0xc2, 0x1}, 0x20) 23:51:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x608, 0x0, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x8000000, @mcast1}, 0x80) 23:51:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1e, 0x12, r0, 0x0) 23:51:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xe}, {0xa}, {0x4}, {}, {0x7, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000540)=""/194, 0x51, 0xc2, 0x1}, 0x20) 23:51:17 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x88031, 0xffffffffffffffff, 0x0) 23:51:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}, @info_request}}}}, 0x0) 23:51:17 executing program 5: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xa4) 23:51:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES32], 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 23:51:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000c00)="1c", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:51:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 1: syz_emit_ethernet(0x10a, &(0x7f00000000c0)={@random="86576def4130", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0508d0", 0xd4, 0x2f, 0x0, @local, @empty, {[@dstopts={0x2c, 0x10, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ra, @enc_lim, @generic={0x0, 0x66, "0ed00589427a61671acb8fc083f6531d901ddc1ca987dc5363ee8061fb0beed6b7b37f257ee3135a0834255fe2f85bd607b2c6e311552a63de46222744c52965ffb1e1ab4fb8fb816a08d1398b5874afe87426bf1fe209cfbae7db18f4ee629082a2a9317487"}]}]}}}}}, 0x0) 23:51:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000022000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 2: syz_emit_ethernet(0x10d6, &(0x7f00000013c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6940f5f410a011"], 0x0) 23:51:17 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x34, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:51:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@can, 0x80) 23:51:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xf}]}, 0x1c}}, 0x0) 23:51:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3d21c8", 0x10, 0x3a, 0x0, @private0, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 23:51:17 executing program 5: pipe(&(0x7f0000001a80)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 23:51:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000680000006800000003000000020000000a000006"], &(0x7f0000000180)=""/4096, 0x83, 0x1000, 0xfffffffe}, 0x20) 23:51:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:17 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100, {[@rr={0x7, 0x3}]}}, @info_request}}}}, 0x0) 23:51:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) 23:51:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a899969e6949899a0de5d95d075352a1794c5bb0c9bb1085de395484a842f13a2b5c462837a05810cdef9f81bc93984800994d5a75aa03285a3206f651ef2c"}, 0x80, 0x0}, 0x0) 23:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000c00)="1c", 0x1}], 0x3}}], 0x1, 0x0) 23:51:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id, 0x80) 23:51:18 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60dc384400403a00000000000000000000000000003e9c380c8398f4576093a141936843b5000000ff"], 0x0) 23:51:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0xe}, 0x80) 23:51:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x5c, r1, 0x403, 0x0, 0x25dfdbf7, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff0b, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 23:51:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x3, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x7) 23:51:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000540)=""/194, 0x36, 0xc2, 0x1}, 0x20) [ 311.460639][T12568] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.505833][T12575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x100, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'DU'}}, @common=@set={{0x40}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 23:51:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 23:51:18 executing program 1: socketpair(0xa, 0x3, 0x7, &(0x7f0000000000)) 23:51:18 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xa4) 23:51:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:51:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x12, 0x3f, 0x0, 0x7}, 0x40) 23:51:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0xa}, [@map_val, @initr0]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:18 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@local, @random="0bd9e00223b1", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev, {[@timestamp_prespec={0x44, 0x4, 0xe2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 0: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x88031, 0xffffffffffffffff, 0x0) 23:51:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000040)) 23:51:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)) 23:51:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x148}, 0x40) 23:51:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xff}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000040)) 23:51:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000040)) 23:51:18 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x32, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, [], "bd3f"}}}}}}}, 0x0) 23:51:18 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0, 0x88}], 0x2, &(0x7f0000002680)}, 0x0) 23:51:18 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000040)={@random="86576def4130", @dev, @val={@void, {0x4305}}}, 0x0) 23:51:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000022000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xea, &(0x7f0000000140)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 23:51:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:18 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x88031, 0xffffffffffffffff, 0x0) 23:51:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f0000000540)=""/194, 0x36, 0xc2, 0x1}, 0x20) 23:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:51:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@map_val, @jmp, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x83, &(0x7f0000000280)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:19 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000200)) 23:51:19 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x104000, 0x0, 0x12, r0, 0x0) 23:51:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000240)=""/249, 0x26, 0xf9, 0x1}, 0x20) 23:51:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@rc={0xa, @any, 0xfc}, 0x80) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x2000480}, 0x80) 23:51:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 23:51:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 23:51:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 23:51:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000062000000000002000000950000000007"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x100b, &(0x7f0000001580)=""/4107, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:19 executing program 0: syz_emit_ethernet(0x67, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x31, 0x2c, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, [], "bd"}}}}}}}, 0x0) 23:51:19 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x3c, 0x2c, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, [@fragment={0x67}], "bd3fa6b6"}}}}}}}, 0x0) 23:51:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x12, 0x3f, 0x4, 0x7}, 0x40) 23:51:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x104000, 0x0, 0x12, r0, 0x0) 23:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xa, &(0x7f0000000440)={&(0x7f0000000340)={0xd8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "65523055c8c6a128b749159eff4d77381825065badbef4fb"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9dca4713afa5b06d2c385819e852155df7f677ba609692c3"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "eca5afb65d34b47e5262d9f3b0969178b66d1363c7560d88"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "23915504b3cceec6608e89d3a60df86d4e5ec9a37a1d986d"}], @NL80211_ATTR_IFTYPE={0x8}]}, 0xd8}}, 0x0) 23:51:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:19 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x731}, 0x14}}, 0x0) 23:51:19 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x5c, r1, 0x403, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0xffffffffffffff0b, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 23:51:19 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}, 0x0) 23:51:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x1f, 0x0, 0x0) 23:51:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xf, 0x0}, 0x78) 23:51:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x7, 0x0, 0x0, 0x7}, 0x40) [ 312.807504][T12679] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0xba, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0xba}}, 0x0) 23:51:19 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x4, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x3ff}, 0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) [ 312.852171][T12685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) 23:51:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000e80)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="030327bd7000fddbdf2502"], 0x12c}}, 0x0) 23:51:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 23:51:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x4, 0x0, &(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x8000000, @mcast1}, 0x80) 23:51:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@cipso={0x86, 0x8}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000040)) 23:51:19 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr=0x64010100}, @info_request}}}}, 0x0) [ 313.030297][T12700] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:19 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "bced5e", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, '\x00', 0x42}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1b20be", 0x0, "9b4d4a"}}}}}}}, 0x0) 23:51:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x4, 0x0, 0x0) 23:51:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x34}}, 0x0) [ 313.116897][T12706] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:19 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @rand_addr, @empty, @dev}}}}, 0x0) 23:51:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2100) 23:51:20 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @dev}, {{0x3, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x6}]}, 0x1c}}, 0x0) 23:51:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 23:51:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000040)) 23:51:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 23:51:20 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "3bcbfa", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 313.448020][T12737] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 313.475955][T12740] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 23:51:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="030327bd7000fddbdf25020000001c000180080003000100000008000300010000000800030001000000880001800800030002000000080003000100"], 0x12c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 23:51:20 executing program 3: socketpair(0x10, 0x2, 0x3, &(0x7f0000000200)) 23:51:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000040)) 23:51:20 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x2000, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@generic={0x0, 0x2}]}}}}}}}, 0x0) 23:51:20 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev, {[@generic={0x94, 0x4, "c7fb"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0x2, 0x0, 0x0) 23:51:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="03"], 0x12c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) 23:51:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000380)='U', 0x1}, {&(0x7f0000000440)="8f", 0x1}, {&(0x7f0000000c00)="1c", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 23:51:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x2, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:51:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000040)) 23:51:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x10e, 0xc, 0x0, 0x0) 23:51:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000040)) 23:51:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, @isdn, @ipx={0x4, 0x0, 0x0, "fdf582d9aa4a"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 23:51:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000f2ffff090000080c00018008000300000000000c000180"], 0x2c}}, 0x0) 23:51:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000040)) 23:51:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x34}}, 0x0) 23:51:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 23:51:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x44005) 23:51:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@tipc=@id={0xa}, 0x80) sendto(r0, &(0x7f0000001980)='@^\bn', 0x4, 0x0, 0x0, 0x0) 23:51:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 314.521054][T12795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 23:51:21 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d27250", 0x2c, 0x29, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 314.584058][T12803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=@framed={{0x18, 0xd}, [@map]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:21 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x30, 0x3c, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}}}}, 0x0) 23:51:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 23:51:21 executing program 2: syz_emit_ethernet(0x73, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev, {[@generic={0x94, 0x4, "c7fb"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"e3451770dda00acc665ce9fb34f41ab4e558a19ebfc53117054d8e7c381a83d2132e7c693fad747d8d02182f6249b395cd5549f40ed64bcb2d"}}}}}}, 0x0) 23:51:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:21 executing program 1: socket$inet(0x2, 0x2, 0xfc) 23:51:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004180)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000380)='U', 0x1}, {&(0x7f0000000440)="8f", 0x1}, {&(0x7f0000000c00)="1c", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 23:51:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:51:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000540)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x10}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0xba}}, 0x0) 23:51:21 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc3844", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "d1ea07", 0x0, 0x21, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, [], "bd3fa6b6f06118ba"}}}}}}}, 0x0) 23:51:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x4}]}, 0x18}}, 0x0) 23:51:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0xa8f, 0x5}, 0x40) 23:51:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0xf04a00, 0x0, 0x12, r0, 0x0) 23:51:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:51:21 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x2028c1, 0x0) 23:51:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:51:21 executing program 4: socketpair(0xa, 0x0, 0xffffffff, &(0x7f0000000000)) 23:51:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:51:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 23:51:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000180)) 23:51:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="13000000453beca51420ab55228f65761ad74978cc"], 0x50}}, 0x0) 23:51:21 executing program 3: msgsnd(0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="02"], 0x1008, 0x0) 23:51:21 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 23:51:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d000000100001"], 0x38}}, 0x0) 23:51:22 executing program 1: io_setup(0x6, &(0x7f0000000100)=0x0) io_destroy(r0) io_destroy(r0) 23:51:22 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x36) 23:51:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000320001"], 0x38}}, 0x0) 23:51:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r0, &(0x7f0000008800)=[{{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) 23:51:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000006b00)={0x0, 0x0, 0x0}, 0x0) 23:51:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x5d) 23:51:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) 23:51:22 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x35) [ 315.422219][T12885] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:22 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007280), 0x1, 0x0) 23:51:22 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 23:51:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) 23:51:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x86, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="7ffba3e15fcf66f6e96b69325e59942b", 0x10}]) 23:51:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000003000)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002fc0)={0x0}}, 0x0) 23:51:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 23:51:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={&(0x7f0000003140)={0x14}, 0x14}}, 0x0) 23:51:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x0) 23:51:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5411, 0x0) 23:51:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 23:51:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x700, &(0x7f00000001c0)=[{}]}) 23:51:23 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)) 23:51:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001d0001"], 0x38}}, 0x0) 23:51:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0189436, &(0x7f0000002700)) 23:51:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "f0ba7ff529636a3c492baa37d16f195712e2488f45e78920e7d5411fb90371363eb052d6d0274b37381e653f09204f79ad5a32a5d9b55706a534cbf3bdaa48a3"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) 23:51:23 executing program 2: getresgid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 23:51:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2142, 0x0) 23:51:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) accept(r0, 0x0, 0x0) 23:51:23 executing program 5: clock_gettime(0x6, &(0x7f0000000500)) 23:51:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 23:51:23 executing program 3: memfd_create(&(0x7f0000000440)='\x00', 0x0) 23:51:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000)="b0", 0x1}]) 23:51:23 executing program 4: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001380), 0xffffffffffffffff) pipe(&(0x7f00000013c0)) 23:51:23 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:51:23 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001140), 0x147001, 0x0) 23:51:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0xfffffffffffffe09) 23:51:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) 23:51:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000e16cf9"], 0x70}}, 0x0) 23:51:23 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x53564d41) 23:51:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4020940d, &(0x7f0000002700)) 23:51:23 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5f}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xeca]}, 0x8}) 23:51:23 executing program 4: io_setup(0x8, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) [ 316.823932][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.830242][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 23:51:23 executing program 3: syz_open_dev$dri(&(0x7f0000003580), 0x401, 0x0) 23:51:24 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "a8b0787ea971ad445303fe021937df05bec650180fe19f82739a6571e04c7ec85e9b96a681b06a6ce5656d7655fecc12b25769a96d2592ac58c814fd838d3656"}, 0x48, 0xfffffffffffffffb) 23:51:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="10000000480001"], 0x38}}, 0x0) 23:51:24 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x7cfbe94806f7cebe) 23:51:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40086602, 0x0) 23:51:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="110000001800010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:24 executing program 3: io_setup(0x6, &(0x7f0000000100)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 23:51:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89a1, 0x0) 23:51:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8902, 0x0) 23:51:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000004800010028bd7000fbdbdf2505"], 0x38}}, 0x0) 23:51:24 executing program 1: r0 = socket(0xb, 0x6, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001380), 0xffffffffffffffff) 23:51:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001"], 0x38}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 23:51:24 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:51:24 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0x6, 0x0) 23:51:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[], 0x2c}}, 0x0) [ 317.889456][T13026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.911928][T13026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:24 executing program 3: r0 = msgget(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x0, 0x4) msgctl$IPC_RMID(r1, 0x0) r2 = msgget(0x3, 0x10) msgsnd(r2, &(0x7f0000000180)={0x3}, 0x8, 0x0) 23:51:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 317.950281][T13026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.977404][T13033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:24 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x204000, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 23:51:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="11"], 0x11}}, 0x0) 23:51:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:51:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0xec55, 0x0, 0x2}]) 23:51:24 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) 23:51:24 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x0) 23:51:24 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x20, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:51:25 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:51:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5452, 0x0) 23:51:25 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002440)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 23:51:25 executing program 1: r0 = msgget(0x3, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/99) 23:51:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8916, &(0x7f0000002700)) 23:51:25 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:51:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 23:51:25 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x38) 23:51:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000180)=0x10) 23:51:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 23:51:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) [ 318.437208][T13080] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:51:25 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 23:51:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a80000000408010300000000000000000300000206000240886400003c000480080001400000ffff080001400000002008000140000007ff0800014000000005080001400000000708000140000000070800014000000002050003003a0000000600024088e700002c000480080001400001000108000140000000050800014000000008080002400000000408000240000000010500030011"], 0xa8}}, 0x0) 23:51:25 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 23:51:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002a0001"], 0x38}}, 0x0) 23:51:25 executing program 3: syz_open_dev$rtc(&(0x7f0000000480), 0x9, 0x0) 23:51:25 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 23:51:25 executing program 0: io_setup(0x6, &(0x7f0000000100)=0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_destroy(r1) io_destroy(r0) [ 318.621832][T13093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x4, &(0x7f0000000d00)=@framed={{}, [@func]}, &(0x7f0000000d40)='syzkaller\x00', 0x6, 0x92, &(0x7f0000000d80)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 318.792977][T13097] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000004800010028bd7000fbdbdf250a7da4"], 0x38}}, 0x0) 23:51:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 23:51:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 23:51:25 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 23:51:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "0aeef571a46e6ea0863a70df0cd7963c50f76f2f98f2aeefe2b29c1598b34d519e7735f29b0b6527d7cb3e15a74923564727a395a645c1fe04a69beeea2fb28b"}, 0x48, r0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) [ 318.953570][T13119] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:26 executing program 4: io_setup(0x6, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 23:51:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 23:51:26 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 23:51:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 23:51:26 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/132) 23:51:26 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 23:51:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:51:26 executing program 5: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 23:51:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x2, &(0x7f0000002700)) 23:51:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa952d) 23:51:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) 23:51:26 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000005100), 0x181000, 0x0) 23:51:26 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 23:51:26 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) 23:51:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x0, 0xe0, &(0x7f0000001740)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000000), 0x6e, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xc8}, 0x0) 23:51:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d000000280001"], 0x38}}, 0x0) 23:51:26 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000058c0)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005880)={&(0x7f0000005840)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0xc2, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) msgget(0x0, 0x290) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) 23:51:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='\x00', 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 23:51:26 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x2102) 23:51:26 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) 23:51:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000002d0001"], 0x38}}, 0x0) 23:51:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x5385, 0x400000) 23:51:26 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0xa4001, 0x0) 23:51:26 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f000000b3c0), 0x2) 23:51:27 executing program 4: io_setup(0xf0000000, &(0x7f0000000000)) 23:51:27 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={&(0x7f0000003140)={0x7c, 0x0, 0x4, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000011}, 0x4) 23:51:27 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) 23:51:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x18, 0x4, &(0x7f0000000d00)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000d40)='syzkaller\x00', 0x6, 0x92, &(0x7f0000000d80)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="b0f2ec6a325e59942b", 0x9}]) 23:51:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 23:51:27 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 23:51:27 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x24) 23:51:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x6681, 0x0) 23:51:27 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002440)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 23:51:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000007280), 0x0, 0x0) 23:51:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x6, &(0x7f0000000a80)=@framed={{}, [@exit, @btf_id]}, &(0x7f0000000b00)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc8c0) 23:51:27 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pipe(&(0x7f00000013c0)) 23:51:27 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000240), 0x0) 23:51:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000002000010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8946, &(0x7f0000002700)) 23:51:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 23:51:27 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x1a) [ 321.017505][T13259] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='\x00', 0x1}, {&(0x7f0000000180)='1', 0x1}], 0x2}}], 0x1, 0x0) 23:51:27 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:51:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="11000000200001"], 0x38}}, 0x0) 23:51:27 executing program 0: rt_sigsuspend(&(0x7f0000000080)={[0x9]}, 0x8) 23:51:27 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) 23:51:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 23:51:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000250001"], 0x38}}, 0x0) 23:51:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:51:28 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x4, 0x105000) 23:51:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 321.285925][T13283] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:28 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x2028c1, 0x0) 23:51:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x3, 0x0, r0}]) 23:51:28 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "a8b0787ea971ad445303fe021937df05bec650180fe19f82739a6571e04c7ec85e9b96a681b06a6ce5656d7655fecc12b25769a96d2592ac58c814fd838d3656"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 23:51:28 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/cgroup\x00') 23:51:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000690001"], 0x40}}, 0x0) [ 321.460417][T13300] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8954, 0x0) 23:51:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000010c0)={&(0x7f0000000f80), 0xc, &(0x7f0000001080)={0x0}}, 0x0) 23:51:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 23:51:28 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 23:51:28 executing program 4: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:51:28 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, &(0x7f0000000080)={0x0, "a8b0787ea971ad445303fe021937df05bec650180fe19f82739a6571e04c7ec85e9b96a681b06a6ce5656d7655fecc12b25769a96d2592ac58c814fd838d3656"}, 0x48, 0xfffffffffffffffb) 23:51:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8903, &(0x7f0000002700)) 23:51:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:51:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8912, &(0x7f0000002700)) 23:51:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="110000001600010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:28 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 23:51:29 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:51:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "0aeef571a46e6ea0863a70df0cd7963c50f76f2f98f2aeefe2b29c1598b34d519e7735f29b0b6527d7cb3e15a74923564727a395a645c1fe04a69beeea2fb28b"}, 0x48, r0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) 23:51:29 executing program 1: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 23:51:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 23:51:29 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 23:51:29 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/72) 23:51:29 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc47, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getegid() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x500) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRESHEX], 0xfc30) 23:51:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{&(0x7f0000001b00)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 23:51:29 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0xeca]}, 0x8}) 23:51:29 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000005980)) 23:51:29 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) 23:51:29 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 23:51:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 23:51:29 executing program 0: io_setup(0x6, &(0x7f0000000100)=0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:51:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000005500)={0x0, 0x0, 0x0}, 0x2) 23:51:30 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x66, 0x57, 0x19, 0x36, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, &(0x7f0000000080)={0x0, "a8b0787ea971ad445303fe021937df05bec650180fe19f82739a6571e04c7ec85e9b96a681b06a6ce5656d7655fecc12b25769a96d2592ac58c814fd838d3656", 0x23}, 0x48, 0xfffffffffffffffb) 23:51:30 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 23:51:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e0001"], 0x40}}, 0x0) 23:51:30 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x23) 23:51:30 executing program 5: io_setup(0x6, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)={0x0, r1+60000000}) 23:51:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r1) 23:51:30 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x105000) 23:51:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8936, &(0x7f0000002700)) 23:51:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 23:51:30 executing program 2: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc47, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5806}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRES16, @ANYRESOCT=r1], 0xfc30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001000)) getresgid(&(0x7f0000001040), &(0x7f0000001080), 0x0) 23:51:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@mpls_getnetconf={0x14, 0x52, 0xd}, 0x14}}, 0x0) 23:51:30 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='cma_release\x00'}, 0x10) 23:51:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = gettid() sendmmsg$unix(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x38}}], 0x1, 0x0) 23:51:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0, 0x0, 0xfffffe00}) 23:51:30 executing program 1: memfd_create(&(0x7f0000000440)='\x00', 0x5) 23:51:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000004800010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000002700)) 23:51:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 23:51:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:default_context_t:s0\x00'}]}, 0x54}}, 0x0) [ 324.187099][T13441] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:31 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 23:51:31 executing program 3: io_setup(0x6, &(0x7f0000000100)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) 23:51:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8901, &(0x7f0000002700)) 23:51:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 23:51:31 executing program 4: syz_open_procfs$namespace(0x0, 0x0) clock_gettime(0x0, &(0x7f0000004d00)) 23:51:31 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x3}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x7]}, 0x8}) 23:51:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x5, 0x0, r0}]) 23:51:31 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x204000, 0x0) 23:51:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40049409, &(0x7f0000002700)) 23:51:31 executing program 4: socketpair(0x2, 0xa, 0x7, &(0x7f0000000680)) 23:51:31 executing program 0: semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 23:51:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8982, 0x0) 23:51:31 executing program 1: msgctl$IPC_SET(0x0, 0x4, 0x0) 23:51:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8940, &(0x7f0000002700)) 23:51:32 executing program 2: unshare(0x40000780) 23:51:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 23:51:32 executing program 1: unshare(0x52010400) 23:51:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240001"], 0x38}}, 0x0) 23:51:32 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) 23:51:32 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000007000), 0x0, 0x0) [ 325.302268][T13504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:32 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x418500, 0x0) 23:51:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001c0001"], 0x38}}, 0x0) 23:51:32 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000240)={r0}, 0x0) 23:51:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmmsg$unix(r0, 0xfffffffffffffffe, 0x0, 0x0) 23:51:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8940, &(0x7f0000002700)) 23:51:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 23:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000003280)={&(0x7f00000030c0), 0xc, &(0x7f0000003240)={&(0x7f0000003140)={0x14}, 0x14}}, 0x0) [ 325.435797][T13515] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0, 0x0, 0xfffffe00}) 23:51:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 23:51:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8940, &(0x7f0000002700)) 23:51:32 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000001380), 0xffffffffffffffff) 23:51:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8916, 0x0) 23:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x1) 23:51:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8940, &(0x7f0000002700)) 23:51:32 executing program 1: socket(0xb, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:51:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0xfffffffffffffffc) 23:51:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8914, &(0x7f0000002700)) 23:51:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:51:33 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 23:51:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x34}]}) 23:51:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 23:51:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000680001"], 0x38}}, 0x0) 23:51:33 executing program 4: syz_open_dev$rtc(&(0x7f0000000480), 0x0, 0x0) 23:51:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000280001"], 0x38}}, 0x0) 23:51:33 executing program 1: io_setup(0x8, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000340)={[0xff]}, 0x8}) [ 326.477024][T13574] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.506210][T13575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001080)={0x0}}, 0x0) 23:51:33 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001080), 0x40, 0x0) 23:51:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "0aeef571a46e6ea0863a70df0cd7963c50f76f2f98f2aeefe2b29c1598b34d519e7735f29b0b6527d7cb3e15a74923564727a395a645c1fe04a69beeea2fb28b"}, 0x48, r0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, r0) 23:51:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x4, &(0x7f0000000a80)=@framed={{}, [@call]}, &(0x7f0000000b00)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x890c, &(0x7f0000002700)) 23:51:33 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x3000}, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x7]}, 0x8}) 23:51:33 executing program 2: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000a000710080001", 0x17) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:51:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000200001"], 0x38}}, 0x0) 23:51:33 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}], 0x1, 0x0) 23:51:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:51:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000000)="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", 0x401}]) 23:51:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 23:51:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc020660b, 0x0) 23:51:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@private0, @in6=@ipv4={""/10, ""/2, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000200)=0xe8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x1fc6}, [@func, @map, @generic]}, &(0x7f0000000080)='GPL\x00', 0x9, 0x3b, &(0x7f00000000c0)=""/59, 0x41100, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)=@newlinkprop={0x20, 0x6c, 0x1, 0x70bd2c, 0x25dfdbfe}, 0x20}}, 0x0) 23:51:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 326.817579][T13607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 23:51:33 executing program 0: clock_gettime(0x0, &(0x7f0000004b40)) 23:51:33 executing program 4: r0 = msgget(0x3, 0x21) msgctl$IPC_SET(r0, 0x2, 0x0) r1 = msgget(0x1, 0x1) getgroups(0x5, &(0x7f0000000000)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = semget$private(0x0, 0x0, 0x10) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x40082102, &(0x7f0000000300)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000040)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0x1, 0xffffffffffffffff, r2, r6, r7, 0x22, 0x6a}, 0x0, 0x0, 0xfffffffffffff2e9, 0x20, 0x7, 0x1, 0x7fffffff, 0x565, 0x8, 0x40, 0x0, r8}) semtimedop(r5, &(0x7f0000000340)=[{0x4, 0x7a1, 0x800}, {0x1, 0x0, 0x800}, {0x3, 0x1ff, 0x1000}, {0x0, 0x0, 0x400}, {0x0, 0x2, 0x1000}, {0x2, 0xe48}], 0x6, &(0x7f0000000380)={0x77359400}) 23:51:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8904, &(0x7f0000002700)) 23:51:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000000c0)) 23:51:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000001d0001"], 0x38}}, 0x0) 23:51:34 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x3}, 0x0, 0x0) 23:51:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8902, &(0x7f0000002700)) 23:51:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002000010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0x0, r0}]) [ 327.639965][T13650] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000130001"], 0x38}}, 0x0) 23:51:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101480, 0x0) 23:51:34 executing program 1: socket$unix(0x1, 0xb2718c5be17b7ac5, 0x0) 23:51:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:34 executing program 0: r0 = gettid() ioprio_get$pid(0x3, r0) 23:51:34 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000005100), 0x0, 0x0) 23:51:34 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/80) [ 327.775381][T13665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:34 executing program 4: clock_gettime(0x1, &(0x7f0000000700)) 23:51:34 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f00000012c0)=[0x0, 0x0, 0x0]) 23:51:34 executing program 3: memfd_create(&(0x7f0000009980)='\x00', 0x3) 23:51:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 23:51:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xec55, 0x0, 0x2}]) 23:51:34 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 23:51:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001bc0)) 23:51:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000002c0001"], 0x38}}, 0x0) 23:51:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) 23:51:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x90000, 0x0) 23:51:34 executing program 0: socket(0xb, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 23:51:34 executing program 4: syz_open_dev$dri(&(0x7f0000003580), 0x401, 0xa8841) 23:51:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:51:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8913, &(0x7f0000002700)) 23:51:34 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getrusage(0x1, &(0x7f0000000340)) 23:51:34 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/pid_for_children\x00') 23:51:34 executing program 3: pselect6(0x40, &(0x7f00000001c0)={0x280c0000000000}, 0x0, 0x0, 0x0, 0x0) 23:51:34 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7}, {}], 0x2, &(0x7f0000000080)) 23:51:35 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:51:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8983, 0x0) 23:51:35 executing program 3: msgctl$IPC_SET(0x0, 0x2, 0x0) msgget(0x0, 0x280) msgget(0x0, 0x4) 23:51:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x541b, &(0x7f0000002700)) 23:51:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x7, &(0x7f0000000a80)=@framed={{}, [@exit, @call, @btf_id]}, &(0x7f0000000b00)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x0, 0x20}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [], 0x6, 0x2}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 23:51:35 executing program 4: io_setup(0x205c, &(0x7f0000000140)) 23:51:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 23:51:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "0aeef571a46e6ea0863a70df0cd7963c50f76f2f98f2aeefe2b29c1598b34d519e7735f29b0b6527d7cb3e15a74923564727a395a645c1fe04a69beeea2fb28b"}, 0x48, r0) keyctl$clear(0x7, r0) 23:51:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5421, 0x0) 23:51:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000640001"], 0x40}}, 0x0) 23:51:35 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 23:51:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) [ 328.478212][T13730] x_tables: duplicate underflow at hook 2 23:51:35 executing program 1: r0 = msgget(0x2, 0x3bc) msgctl$IPC_RMID(r0, 0x0) 23:51:35 executing program 4: msgctl$IPC_SET(0x0, 0x2, 0x0) 23:51:35 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000640)={{0x1}}) [ 328.602562][T13739] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 23:51:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="11000000210001"], 0x38}}, 0x0) 23:51:35 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001300), r0) 23:51:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x10}, 0x40) 23:51:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 23:51:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000b00)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 23:51:35 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffffffffffe1, 0x0) 23:51:35 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, &(0x7f0000000240)={0x3}, &(0x7f0000000280)={0x77359400}, 0x0) 23:51:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x3, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 23:51:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 23:51:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={0x0}}, 0x0) 23:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 23:51:35 executing program 2: r0 = msgget(0x1, 0x100) r1 = msgget(0x2, 0x84) msgctl$IPC_RMID(r1, 0x0) r2 = msgget(0x0, 0x4) msgctl$IPC_RMID(r2, 0x0) r3 = msgget(0x1, 0x688) msgsnd(r3, &(0x7f0000000000)={0x0, "3e21746b5e822ba0fc5a3430a9337718ac90b0e1de867963b3e47b10f2161351eb9b615e00ebf5d6fa9c34d3a6cecf9f6ccf7f7c76f4de6ef4d3795106d5e7334113f25db916b59686f0910ac4a70bf5491a4620980e050c85fb50feee92ec8c4abc8fc08a4e10a71b64bcd63afdec1c0e1931f3753996b1604cb3"}, 0x83, 0x0) msgctl$IPC_SET(r0, 0x2, 0x0) 23:51:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) [ 328.956941][T13773] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:51:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/231, 0x2a, 0xe7, 0x1}, 0x20) 23:51:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8993, &(0x7f0000002700)) 23:51:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000220001"], 0x38}}, 0x0) 23:51:35 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000009940)='ns/ipc\x00') 23:51:35 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:51:35 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000580)) 23:51:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x8, 0xe0, &(0x7f0000001740)=""/224, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001a80)={0x1, 0xf, 0x0, 0x6}, 0x10}, 0x78) 23:51:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x2, 0x0) 23:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001900010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:36 executing program 0: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x4663e9e3f6f59a12) 23:51:36 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x43724f53) 23:51:36 executing program 3: pselect6(0x40, &(0x7f00000001c0)={0x280c0000000000}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 23:51:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x10}}], 0x10}, 0x0) 23:51:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x40000000, 0x0, 0x0, r0, 0x0}]) 23:51:36 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:51:36 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 329.363184][T13810] __nla_validate_parse: 1 callbacks suppressed [ 329.363204][T13810] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002100010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="11000000430001"], 0x38}}, 0x0) 23:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001800010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 23:51:36 executing program 1: io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0), 0xffffffffffffff8f}) 23:51:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x894a, &(0x7f0000002700)) 23:51:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f00000023c0)) [ 329.552264][T13826] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.581842][T13828] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 23:51:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8927, &(0x7f0000002700)) 23:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d000000120001"], 0x38}}, 0x0) 23:51:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x8, 0xe0, &(0x7f0000001740)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x1) 23:51:36 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 23:51:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="110000001400010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000740)=@file={0x1, './file0/file0\x00'}, 0x6e) 23:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d000000130001"], 0x38}}, 0x0) 23:51:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="11000000260001"], 0x38}}, 0x0) 23:51:36 executing program 2: getgroups(0x1, &(0x7f0000000080)=[0xee01]) 23:51:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000004b80), 0x109002, 0x0) 23:51:36 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 23:51:36 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000680)) 23:51:36 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 23:51:36 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x25) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000058c0)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005880)={&(0x7f0000005840)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0xc2, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) msgget(0x0, 0x290) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) 23:51:36 executing program 0: keyctl$link(0x8, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="e1", 0x1, 0xfffffffffffffffe) 23:51:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = gettid() sendmmsg$unix(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x58}}], 0x1, 0x0) 23:51:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:51:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000018c0)={&(0x7f00000000c0), 0xfffffffffffffca6, &(0x7f0000001800)=[{&(0x7f0000000380)=""/123, 0x7b}], 0x1, &(0x7f00000004c0), 0x78}, 0x0) 23:51:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:51:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x30}}, 0x0) 23:51:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 23:51:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8918, 0x0) 23:51:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 23:51:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8981, 0x0) 23:51:37 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004f80), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005540), 0x12680, 0x0) 23:51:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8947, &(0x7f0000002700)) 23:51:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:51:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8911, &(0x7f0000002700)) 23:51:37 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 23:51:37 executing program 1: io_setup(0x25e3, &(0x7f0000000240)=0x0) io_destroy(r0) 23:51:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000012c0)={'wg1\x00'}) 23:51:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 23:51:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 23:51:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000210001"], 0x38}}, 0x0) 23:51:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) 23:51:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) 23:51:37 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc47, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f00000001c0)=@ax25={{0x3, @rose}, [@rose, @remote, @remote, @default, @default, @null, @null, @bcast]}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/88, 0x58}, {0x0}, {&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/214, 0xd6}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f00000007c0)=""/119, 0x77}, {&(0x7f0000000840)=""/90, 0x5a}], 0x9}, 0x2023) stat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getegid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5806}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT=r1], 0xfc30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) [ 330.568671][T13926] x_tables: duplicate underflow at hook 2 23:51:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000007f40)={0x0, 0x0, 0x0}, 0x10143) 23:51:37 executing program 3: r0 = gettid() sched_setattr(r0, &(0x7f0000002100)={0x38, 0x0, 0x0, 0x0, 0x7ff}, 0x0) 23:51:37 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/236, 0xec) 23:51:37 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) 23:51:37 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 23:51:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x89a0, &(0x7f0000002700)) 23:51:37 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x25) sync() 23:51:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 23:51:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005a0001"], 0x40}}, 0x0) 23:51:37 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc47, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f00000001c0)=@ax25={{0x3, @rose}, [@rose, @remote, @remote, @default, @default, @null, @null, @bcast]}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000300)=""/234, 0xea}, {&(0x7f00000004c0)=""/254, 0xfe}, {&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/214, 0xd6}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f00000007c0)=""/119, 0x77}, {&(0x7f0000000840)=""/90, 0x5a}], 0x9}, 0x2023) stat(&(0x7f0000000140)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getegid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5806}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT=r1], 0xfc30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 23:51:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="110000004800010028bd7000fbdbdf250a"], 0x38}}, 0x0) [ 331.066205][T13963] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) 23:51:38 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000005000)) 23:51:38 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 23:51:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000003280)={&(0x7f00000030c0), 0xc, &(0x7f0000003240)={0x0}}, 0x0) 23:51:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5451, 0x0) 23:51:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00', {}, {0xff}}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1\x00', 'macsec0\x00', {}, {}, 0x0, 0x0, 0x14}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@socket0={{0x20}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 23:51:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:51:38 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3}, 0x0, 0x0) 23:51:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000028b80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:51:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:51:38 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}, {}], 0x2, &(0x7f0000000080)) 23:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008800)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='1', 0x1}], 0x2}}], 0x1, 0x0) 23:51:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 23:51:38 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002340), r0) 23:51:38 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240), 0x0) 23:51:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) [ 331.808046][T14000] x_tables: duplicate underflow at hook 2 23:51:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'erspan0\x00', 0x0}) 23:51:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:51:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='('], 0x28}, 0x1, 0x0, 0x0, 0x2400c000}, 0x40) 23:51:39 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000000c0)=""/56) 23:51:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x894c, 0x0) 23:51:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000110001438ef84fca38f852d2198e02ee3c"], 0x38}}, 0x0) 23:51:39 executing program 3: socket$inet(0x2, 0x5, 0x800) 23:51:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:51:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa952d) 23:51:39 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000100)=""/38) [ 332.699372][T14032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 23:51:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0), 0x10) 23:51:39 executing program 0: sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f00000001c0)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) time(&(0x7f00000002c0)) 23:51:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0x80000001}) 23:51:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001140)={&(0x7f0000001000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 23:51:39 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x21) 23:51:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 23:51:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c00000044419c"], 0x2c}}, 0x0) 23:51:39 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xeca]}, 0x8}) 23:51:39 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}, {0x5}], 0x2, &(0x7f0000000080)) 23:51:40 executing program 4: sched_setattr(0x0, 0x0, 0x0) 23:51:40 executing program 0: msgctl$IPC_SET(0x0, 0x2, 0x0) r0 = msgget(0x0, 0x4) msgctl$IPC_RMID(r0, 0x0) 23:51:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002e0001"], 0x38}}, 0x0) 23:51:40 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000001, 0x10, r0, 0x0) 23:51:40 executing program 1: socket$inet(0x2, 0x2, 0x7) 23:51:40 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000180)={0x6}, 0x0, 0x0, 0x0) 23:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2900000010000170f2ed2de7d806ba104e240a817e"], 0x38}}, 0x0) [ 333.614652][T14084] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:40 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000028c0)={0x0, 0x0, 0xe900e90a5577f4a}, 0x10) 23:51:40 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/56) 23:51:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'veth1\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 23:51:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4085, 0x0, 0x0) 23:51:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002d0001"], 0x38}}, 0x0) 23:51:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d000000110001"], 0x38}}, 0x0) 23:51:40 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000007000), 0x10040, 0x0) [ 333.751770][T14097] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 23:51:40 executing program 4: pselect6(0x40, &(0x7f00000000c0)={0x3000}, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x7]}, 0x8}) 23:51:40 executing program 2: mkdir(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0xee4, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000d80)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT], 0xfc30) 23:51:40 executing program 5: msgsnd(0x0, &(0x7f00000000c0)=ANY=[], 0x83, 0x0) 23:51:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 23:51:40 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x1c) [ 333.888802][T14109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x2, &(0x7f0000001680)=@raw=[@map], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:51:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001bc0)={0x11, 0x4, &(0x7f0000000a80)=@framed={{}, [@call]}, &(0x7f0000000b00)='GPL\x00', 0x5, 0x1000, &(0x7f0000000b40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b40), 0x8, 0x10, 0x0}, 0x78) 23:51:40 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000700), 0xffffffffffffffff) 23:51:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008800)=[{{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}}], 0x1, 0x0) 23:51:40 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000002680)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000026c0)={r0, 0x1}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200), 0x80000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001400)={0x7, &(0x7f00000013c0)=[{0xff, 0x0, 0xaf, 0xc4f1}, {0x845, 0x52, 0x0, 0xfff}, {0x8001, 0x2, 0x8, 0x8b9c}, {0x7ff, 0x5, 0x9, 0x7}, {0x5e45, 0x6c, 0x43, 0xfffffffd}, {0x2, 0x7f, 0xff, 0x6}, {0x0, 0x7, 0x3, 0xb36}]}) io_setup(0x9, &(0x7f0000000000)) semtimedop(0xffffffffffffffff, &(0x7f0000002540)=[{0x4, 0x8, 0x800}, {0x4, 0x6, 0x1800}, {0x3, 0x20, 0x400}, {0x3, 0x881b}], 0x4, &(0x7f0000002580)={0x77359400}) openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0xda901, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001180), 0x101000, 0x0) 23:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010000186"], 0x38}}, 0x0) 23:51:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 23:51:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="040007"], 0x30}}, 0x0) 23:51:40 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) [ 334.100815][ T26] audit: type=1326 audit(1629676300.869:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14131 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 23:51:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x5862}]}) 23:51:41 executing program 5: fsopen(&(0x7f0000002180)='binfmt_misc\x00', 0x0) 23:51:41 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 334.193001][T14142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a80000000408010300000000000000000300000206000240886400003c000480080001400000ffff080001400000002008000140000007ff0800014000000005080001400000000708000140000000070800014000000002050003003a"], 0xa8}}, 0x0) 23:51:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x11}]}}]}, 0x48}}, 0x0) 23:51:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001600010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:51:41 executing program 5: socketpair(0x0, 0xc, 0x0, &(0x7f0000002800)) [ 334.355993][T14156] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.387470][T14160] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.926803][ T26] audit: type=1326 audit(1629676301.699:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14131 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 23:51:41 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x66, 0x57, 0x19, 0x36, 0x64, 0x37, 0x61, 0x39, 0x33, 0x38, 0x63, 0x30, 0x37, 0x32]}, &(0x7f0000000080)={0x0, "a8b0787ea971ad445303fe021937df05bec650180fe19f82739a6571e04c7ec85e9b96a681b06a6ce5656d7655fecc12b25769a96d2592ac58c814fd838d3656"}, 0x48, 0xfffffffffffffffb) 23:51:41 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x5000) 23:51:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x4b47, 0x0) 23:51:41 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 23:51:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680), 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xbeU\xa9=\xcdJx\xaa\x16c\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f00000003c0)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000900)=""/143, 0x8f}, {0x0}, {0x0}], 0x4, &(0x7f0000001c00)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001cc0)=@qipcrtr, 0x80, &(0x7f0000007240)=[{&(0x7f0000000480)=""/17, 0x11}, {&(0x7f00000044c0)=""/83, 0x53}, {&(0x7f0000007000)=""/175, 0xaf}, {&(0x7f0000002200)=""/26, 0x1a}, {&(0x7f0000007180)=""/60, 0x3c}, {&(0x7f00000071c0)=""/102, 0x66}], 0x6, &(0x7f0000001d80)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f00000021c0)=[{0x0}, {&(0x7f0000002040)=""/83, 0x53}, {0x0}], 0x3, &(0x7f0000002ac0)=""/65, 0x41}, 0x6}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000027c0)=""/41, 0x29}, {&(0x7f0000002300)=""/177, 0xb1}, {&(0x7f00000023c0)=""/155, 0x9b}, {&(0x7f0000002480)=""/73, 0x49}], 0x4}, 0x10001}, {{&(0x7f0000002540)=@xdp, 0x80, &(0x7f0000002680)=[{0x0}], 0x1, &(0x7f00000026c0)=""/65, 0x41}, 0x1}, {{0x0, 0x0, &(0x7f0000004040), 0x0, &(0x7f0000004080)=""/53, 0x35}}, {{&(0x7f00000040c0)=@isdn, 0x80, &(0x7f0000004380)=[{0x0}, {0x0}], 0x2, &(0x7f00000043c0)=""/70, 0x46}}], 0x8, 0x0, 0x0) process_vm_readv(0x0, &(0x7f00000067c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 23:51:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000660001"], 0x40}}, 0x0) 23:51:41 executing program 3: socket(0x10, 0x3, 0x3ff) [ 335.094296][T14179] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:51:41 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002000)={0x90002004}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x9) 23:51:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$sndseq(r0, 0x0, 0x0) 23:51:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:51:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x2, &(0x7f0000000000)=ANY=[]) 23:51:42 executing program 3: setresuid(0xee00, 0xee01, 0xee00) ioprio_set$uid(0x0, 0x0, 0x2007) 23:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000002100)) 23:51:42 executing program 0: r0 = socket(0x18, 0x0, 0x3) read$alg(r0, 0x0, 0x0) 23:51:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20, 0xfffffffffffffff5}, 0x20) 23:51:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:51:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4004091) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 23:51:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:42 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000002200)) 23:51:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003e80)={'sit0\x00', 0x0}) 23:51:42 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x2281, 0x0) 23:51:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write$char_usb(r0, &(0x7f0000000080)="1482e8ed61145a9c61ed2a319014daed8cdde3b01076b72df30eb1445e7b0b1bea52df336857cf149b90fe67c5bb5e774c4dc83bb2cbbccc6021adb3fc7f60b864586761c2d7d2eb52f590e6f88b8e71", 0x50) 23:51:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 23:51:42 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x20000313, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) 23:51:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)) 23:51:42 executing program 0: clock_gettime(0x96828e6ceb1299fb, 0x0) 23:51:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:42 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) 23:51:42 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 23:51:42 executing program 2: r0 = fork() setresuid(0xee00, 0xee01, 0xee00) prlimit64(r0, 0x0, 0x0, 0x0) 23:51:42 executing program 0: fork() r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x9, 0x0) 23:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000002180)={@multicast2, @local, @private}, 0xc) 23:51:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) 23:51:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) setrlimit(0x3, &(0x7f0000000100)={0x7fff, 0x10001}) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getrlimit(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x64, 0x7}, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x110, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$nl_generic(r4, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x14, 0x12, 0x300, 0x70bd25, 0x25dfdbfc, {0x18}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x44835}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x1e0}, 0x1, 0x0, 0x0, 0x20000008}, 0x4004) 23:51:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x5460, 0x0) 23:51:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000060c0)={0x2020}, 0x2020) 23:51:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) 23:51:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)='}\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:51:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000340), &(0x7f0000000440)="1c0d649a9a23f4f06feae1f5a353724f76b5ba5184a4b44e4fdb07e92a12ec27fb8c29a48432399a7c7c2dd84d3811397b2536bd404376cf876db63fde8c83b854e3db947bdb65bbd7cec4449ea60e40b36fe5fecd9b520416dc8a9ee7b61fe2636c09f04c033c93b4a315fe96ccfa8307ba8b63913122c52ee13923f4218b94c0b17aaf886f7c17e831eb21c32c5474614b76358c6cc462c54c375ec418"}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(r2, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:43 executing program 4: setresuid(0xee00, 0xee01, 0xee00) ioprio_set$pid(0x3, 0x0, 0x0) 23:51:43 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000002840)='./file0\x00', 0x0, 0x4, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000002940)='#', 0x1}, {&(0x7f0000002a40)="ee", 0x1, 0xffffffffffffc085}, {&(0x7f0000002b40)='@', 0x1}], 0x0, 0x0) 23:51:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0xee01, 0xee00) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 23:51:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 23:51:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xbeU\xa9=\xcdJx\xaa\x16c\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000046c0)={0x0, 0x3938700}) process_vm_readv(0x0, &(0x7f00000067c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 23:51:43 executing program 5: pselect6(0xffffffffffffff75, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0, 0x0) 23:51:43 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002000)={0x20000002}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 336.510532][T14316] loop3: detected capacity change from 0 to 16320 23:51:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:43 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="2f5f14b20243", @multicast}, 0x0) [ 336.614120][T14327] loop3: detected capacity change from 0 to 16320 [ 336.648028][T14343] tmpfs: Unknown parameter '}' 23:51:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)='}\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:51:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xbeU\xa9=\xcdJx\xaa\x16c\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f00000003c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000740)=""/183, 0xb7}], 0x3}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f00000009c0)=""/220, 0xdc}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x5, &(0x7f0000001c00)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001cc0)=@qipcrtr, 0x80, &(0x7f0000007240)=[{&(0x7f0000000480)=""/17, 0x11}, {&(0x7f0000006f00)=""/210, 0xd2}, {&(0x7f00000044c0)=""/83, 0x53}, {&(0x7f0000007000)=""/175, 0xaf}, {&(0x7f0000001d40)=""/14, 0xe}, {&(0x7f00000070c0)=""/184, 0xb8}, {&(0x7f0000002200)=""/26, 0x1a}, {&(0x7f0000007180)=""/60, 0x3c}, {&(0x7f00000071c0)=""/102, 0x66}], 0x9, &(0x7f0000001d80)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/135, 0x87}, {&(0x7f0000002040)=""/83, 0x53}, {0x0}], 0x3, &(0x7f0000002ac0)=""/65, 0x41}, 0x6}, {{&(0x7f0000002240)=@sco, 0x80, &(0x7f0000002500)=[{&(0x7f00000027c0)=""/41, 0x29}, {&(0x7f0000002300)=""/177, 0xb1}, {&(0x7f00000023c0)=""/155, 0x9b}, {&(0x7f0000002480)=""/73, 0x49}], 0x4}, 0x10001}, {{&(0x7f0000002540)=@xdp, 0x80, &(0x7f0000002680)=[{&(0x7f00000025c0)=""/140, 0x8c}], 0x1, &(0x7f00000026c0)=""/65, 0x41}, 0x1}, {{&(0x7f0000001f40)=@phonet, 0x80, &(0x7f0000002a00)}, 0x6}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/224, 0xe0}, {&(0x7f0000003f80)=""/142, 0x8e}], 0x3, &(0x7f0000004080)=""/53, 0x35}}, {{&(0x7f00000040c0)=@isdn, 0x80, &(0x7f0000004380)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/175, 0xaf}, {&(0x7f00000042c0)=""/172, 0xac}], 0x3, &(0x7f00000043c0)=""/70, 0x46}, 0x80}, {{&(0x7f0000002800)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000006940)=""/209, 0xd1}, 0x7}], 0xa, 0x0, &(0x7f00000046c0)={0x0, 0x3938700}) [ 336.916955][T14371] tmpfs: Unknown parameter '}' 23:51:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20, 0xfffffffffffffff5}, 0x20) 23:51:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @empty}}}) 23:51:43 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x2281, 0x0) write$cgroup_int(r0, &(0x7f00000020c0)=0x7afd, 0x12) 23:51:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)='}\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:51:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, &(0x7f00000003c0)={0x0, r1+10000000}, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20, 0xfffffffffffffff5}, 0x20) 23:51:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)='}\x00') preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:51:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:51:44 executing program 5: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:51:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xbeU\xa9=\xcdJx\xaa\x16c\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006a40)=[{{&(0x7f00000003c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000500)=""/203, 0xcb}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000740)=""/183, 0xb7}], 0x3}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f00000009c0)=""/220, 0xdc}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x5, &(0x7f0000001c00)=""/139, 0x8b}, 0x8}, {{&(0x7f0000001cc0)=@qipcrtr, 0x80, &(0x7f0000007240)=[{&(0x7f0000000480)=""/17, 0x11}, {&(0x7f0000006f00)=""/210, 0xd2}, {&(0x7f00000044c0)=""/83, 0x53}, {&(0x7f0000007000)=""/175, 0xaf}, {&(0x7f0000001d40)=""/14, 0xe}, {&(0x7f00000070c0)=""/184, 0xb8}, {&(0x7f0000002200)=""/26, 0x1a}, {&(0x7f0000007180)=""/60, 0x3c}, {&(0x7f00000071c0)=""/102, 0x66}], 0x9, &(0x7f0000001d80)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/135, 0x87}, {&(0x7f0000002040)=""/83, 0x53}, {0x0}], 0x3, &(0x7f0000002ac0)=""/65, 0x41}, 0x6}, {{&(0x7f0000002240)=@sco, 0x80, &(0x7f0000002500)=[{&(0x7f00000027c0)=""/41, 0x29}, {&(0x7f0000002300)=""/177, 0xb1}, {&(0x7f00000023c0)=""/155, 0x9b}, {&(0x7f0000002480)=""/73, 0x49}], 0x4}, 0x10001}, {{&(0x7f0000002540)=@xdp, 0x80, &(0x7f0000002680)=[{&(0x7f00000025c0)=""/140, 0x8c}], 0x1, &(0x7f00000026c0)=""/65, 0x41}, 0x1}, {{&(0x7f0000001f40)=@phonet, 0x80, &(0x7f0000002a00)}, 0x6}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/224, 0xe0}, {&(0x7f0000003f80)=""/142, 0x8e}], 0x3, &(0x7f0000004080)=""/53, 0x35}}, {{&(0x7f00000040c0)=@isdn, 0x80, &(0x7f0000004380)=[{&(0x7f0000004140)=""/175, 0xaf}, {&(0x7f0000004200)=""/175, 0xaf}, {&(0x7f00000042c0)=""/172, 0xac}], 0x3, &(0x7f00000043c0)=""/70, 0x46}, 0x80}, {{&(0x7f0000002800)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000006940)=""/209, 0xd1}, 0x7}], 0xa, 0x0, &(0x7f00000046c0)={0x0, 0x3938700}) process_vm_readv(0x0, &(0x7f00000067c0)=[{&(0x7f00000022c0)=""/15, 0xf}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 23:51:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000100)={0x28, r1, 0x439, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:51:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)={0x18, r1, 0x439, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}}, 0x0) 23:51:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000002100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000a40)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/173, 0xad}, 0xd313}], 0x2, 0x12001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 23:51:44 executing program 1: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)='(,\x00', 0x0) [ 337.800719][ T26] audit: type=1804 audit(1629676304.569:14): pid=14445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir044412796/syzkaller.odZcsG/341/bus" dev="sda1" ino=14644 res=1 errno=0 23:51:44 executing program 4: setresuid(0xee01, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='^-}/$\x00', 0x0) [ 337.934728][ T26] audit: type=1804 audit(1629676304.629:15): pid=14446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir044412796/syzkaller.odZcsG/341/bus" dev="sda1" ino=14644 res=1 errno=0 23:51:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390400000000fbdbdf250900000011"], 0x34}}, 0x0) 23:51:44 executing program 4: setresuid(0xee00, 0xee01, 0xee00) setresuid(0xee00, 0xee00, 0x0) [ 338.098772][T14453] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:45 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={&(0x7f0000000340), 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0x2020) geteuid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002100), 0x0, 0x4000) 23:51:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) 23:51:47 executing program 4: pselect6(0x4b, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 23:51:47 executing program 1: r0 = fork() setresuid(0xee00, 0xffffffffffffffff, 0xee00) prlimit64(r0, 0x0, 0x0, 0x0) 23:51:47 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2141, 0x0) [ 340.179606][T14445] sched: RT throttling activated 23:51:47 executing program 5: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f00000004c0)={'fscrypt:', @auto=[0x35]}, &(0x7f0000000500)={0x0, "9b9a730b8d302030204dda78afb86754532bdd58e3f2ecf909392735cc3aa2ec2f02c5003671374a900425c27881d162778825b5eba4fae0f183a9a74514f3e5"}, 0x48, 0xfffffffffffffffc) [ 340.551742][ T26] audit: type=1804 audit(1629676307.259:16): pid=14487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir044412796/syzkaller.odZcsG/341/bus" dev="sda1" ino=14644 res=1 errno=0 [ 340.735730][ T26] audit: type=1804 audit(1629676307.259:17): pid=14446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir044412796/syzkaller.odZcsG/341/bus" dev="sda1" ino=14644 res=1 errno=0 [ 340.839817][ T26] audit: type=1804 audit(1629676307.259:18): pid=14487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir044412796/syzkaller.odZcsG/341/bus" dev="sda1" ino=14644 res=1 errno=0 23:51:48 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)='keyring\x00', 0xfffffffffffffffd) 23:51:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:51:48 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 23:51:48 executing program 1: write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create1(0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20001002}) 23:51:48 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 23:51:48 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) 23:51:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:51:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) preadv(r0, &(0x7f0000002440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 23:51:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x93, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x4004091) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 23:51:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000067c0)) 23:51:48 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00'}, 0x10) 23:51:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1020, 0x0) 23:51:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0x1, @thr={&(0x7f0000000340), &(0x7f0000000440)="1c0d649a9a23f4f06feae1f5a353724f76b5ba5184a4b44e4fdb07e92a12ec27fb8c29a48432399a7c7c2dd84d3811397b2536bd404376cf876db63fde8c83b854e3db947bdb65bbd7cec4449ea60e40b36fe5fecd9b520416dc8a9ee7b61fe2636c09f04c033c93b4a315fe96ccfa8307ba8b63913122c52ee13923f4218b94c0b17aaf886f7c17e831eb21c32c5474614b76358c6cc462c54c375ec418976d8ceb5fb3713d27f85246da29d6b8f7d79dda82dcf293"}}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000280)={{}, {r2, r3+60000000}}, &(0x7f00000002c0)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) 23:51:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000002000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 23:51:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000140)=[{}, {0x3, 0xffff}], 0x1f4) semtimedop(0x0, &(0x7f0000000080)=[{}, {0x3, 0x5}], 0x2, 0x0) 23:51:48 executing program 1: socketpair$tipc(0xa, 0x801, 0x106, &(0x7f0000000080)) 23:51:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) close(r1) 23:51:48 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1f00, 0x0) 23:51:49 executing program 5: mount$bpf(0x2, 0x0, 0x0, 0x0, 0x0) 23:51:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x6, 0x0) 23:51:49 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 23:51:49 executing program 4: mount$bpf(0x0, &(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0), 0x0, &(0x7f0000003f80)) 23:51:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xa, 0x5e4, 0x4, 0xcb, 0x0, 0x1}, 0x40) 23:51:49 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) 23:51:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x4004743d, 0x0) 23:51:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 23:51:49 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1, &(0x7f0000000280)={[], [{@fowner_eq}]}) 23:51:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xa, 0x5e4, 0x4, 0xcb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 23:51:49 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='m']) 23:51:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x3f000000, 0x0) 23:51:49 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[], [{@uid_lt={'uid<', 0xee00}}]}) 23:51:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x0) 23:51:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000014040)={0xf, 0x4, 0x8, 0x140000}, 0x40) 23:51:49 executing program 5: socketpair$tipc(0xa, 0x3, 0x73, &(0x7f0000000080)) 23:51:49 executing program 3: socketpair$tipc(0xa, 0x2, 0x88, &(0x7f0000000080)) 23:51:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 23:51:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x308, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:49 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0xe200, 0x0) 23:51:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) 23:51:50 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x4af000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 23:51:50 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x400000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1503, 0x0) 23:51:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000067c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000007dc0)={&(0x7f0000006800)=@qipcrtr, 0x80, &(0x7f0000007c40)=[{0x0}, {0x0}], 0x2}, 0x1) 23:51:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3320e0, &(0x7f0000000bc0)={[{@mode={'mode', 0x3d, 0x100000001}}]}) 23:51:50 executing program 2: socketpair$tipc(0xa, 0x2, 0x73, &(0x7f0000000080)) 23:51:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x49, 0x0) 23:51:50 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 23:51:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x20) [ 343.448187][T14635] bpf: Bad value for 'mode' 23:51:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000b980)=@bpf_ext={0x1c, 0x3, &(0x7f000000b700)=@framed, &(0x7f000000b780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 343.485239][T14637] bpf: Bad value for 'mode' 23:51:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, 0x0}, 0x20) 23:51:50 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0xffffffffffffff51) 23:51:50 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100010, 0x0) 23:51:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0/file0\x00'}, 0x10) 23:51:50 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100010, 0x0) 23:51:50 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000023c0)=0xffffffffffffffff, 0x4) 23:51:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x40047438, 0x0) 23:51:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xa, 0x5e4, 0x4, 0xcb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:51:50 executing program 5: mount$bpf(0xedc000000000, 0x0, 0x0, 0x0, 0x0) 23:51:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x0) 23:51:50 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x1000000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 23:51:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 23:51:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000067c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 23:51:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xad, 0x0) 23:51:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x900, 0x0) 23:51:50 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) 23:51:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1503, 0x0) 23:51:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x3, 0x5, 0x1, 0x2}, 0x40) 23:51:50 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0xc0, 0x0) 23:51:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0xc0ed0000, &(0x7f0000000380)) 23:51:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0xa, 0x5e4, 0x4, 0xcb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 23:51:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x0, 0x0, 0x0, 0x60, 0x1}, 0x40) 23:51:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3320e0, 0x0) 23:51:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000000c0)='v', 0x1}, {&(0x7f00000001c0)="86", 0x1}, {0x0}, {0x0}, {0x0}, {0x0, 0x54}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 23:51:51 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x15030000, 0x0) 23:51:51 executing program 0: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0xc0, &(0x7f0000000100)={[], [{@uid_lt={'uid<', 0xee00}}]}) 23:51:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) 23:51:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'lo\x00', @ifru_ivalue}) 23:51:51 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/kernel/tracing', 0x0, 0x0) 23:51:51 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/wakeup_count', 0x0, 0x0) 23:51:51 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x59, 0x0) 23:51:51 executing program 4: unshare(0x26000600) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x202000, 0x0) write$nbd(r0, 0x0, 0x0) 23:51:51 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f00000010c0)="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", 0x0}, 0x1c) openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) 23:51:51 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 23:51:51 executing program 3: openat$sysfs(0xffffff9c, &(0x7f00000015c0)='/sys/module/dns_resolver', 0x0, 0x0) 23:51:51 executing program 4: io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:51:51 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 23:51:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) 23:51:51 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000001300)='/sys/module/nfsd', 0x62642, 0x0) 23:51:51 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x800, 0x0) 23:51:51 executing program 3: openat$sysfs(0xffffff9c, &(0x7f00000016c0)='/sys/module/tpm_tis_core', 0x303c3, 0x0) 23:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x1) 23:51:51 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0xa6) 23:51:51 executing program 2: request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='batadv_slave_1\x00', 0xfffffffffffffffb) 23:51:51 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 23:51:51 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/diskstats\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) 23:51:51 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000000)="11", 0x1) 23:51:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_ivalue}) 23:51:51 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) 23:51:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffd}]}) 23:51:51 executing program 0: socket$unix(0x1, 0x5, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 23:51:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, r0) [ 344.861194][T14759] veth1_to_bridge: mtu less than device minimum 23:51:51 executing program 4: add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="96", 0x1, 0xfffffffffffffff8) 23:51:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nfc, @ethernet={0x0, @remote}, @in={0x2, 0x0, @loopback}}) 23:51:51 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000001cc0), 0x202, 0x0) 23:51:51 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x200}, 0x0, &(0x7f0000000140)={0x0}) 23:51:51 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop3', 0x0, 0x0) 23:51:51 executing program 0: add_key$keyring(&(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe) 23:51:51 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 23:51:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 23:51:51 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r1) 23:51:51 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 23:51:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') 23:51:51 executing program 2: add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000002c0)='-^()-&\x00l\xcf\xcdt\xf6\x10S\xf3q\xf7\x14\x10\x89Ng\xb8\x15\xb8\x9d-^\\\a\x97\xf7\xca\xc5\x14\x9e\xce*\xd4\x95\x0f\xc5w\xcd\xa4\x93\b\xcb\x9f4r\xfe\xa2\x88(\x88s(\x04\xc5\f\x88\x8f\x03y\xaf&\xc0\xc9^\x9bN/\xcb\x00d\x18^lp\x1f\xa4\xd53\xe1\xcb\x12(\xf2\xc435\xd3B', 0x0) 23:51:51 executing program 3: openat$sysfs(0xffffff9c, &(0x7f00000027c0)='/sys/module/cpufreq', 0x0, 0x0) 23:51:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5429, 0x0) 23:51:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4}, {0x6}]}) 23:51:52 executing program 0: wait4(0x0, 0x0, 0x1000000, &(0x7f0000000040)) 23:51:52 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) 23:51:52 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r1) 23:51:52 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0xffffffff, 0x0) 23:51:52 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x100) 23:51:52 executing program 0: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-\x00', 0xfffffffffffffffc) [ 345.395081][ T26] audit: type=1326 audit(1629676312.159:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 23:51:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000004c80)) 23:51:52 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) 23:51:52 executing program 1: syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x4000) 23:51:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:51:52 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001880), r0) 23:51:52 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/bus/acpi', 0x0, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_ivalue}) 23:51:52 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 23:51:52 executing program 1: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000080)) 23:51:52 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x0, 0x0) 23:51:52 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x3938700}, 0x0) 23:51:52 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/pid\x00') 23:51:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='encrypted\x00', r0) 23:51:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 23:51:52 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:51:52 executing program 5: socket$inet6(0xa, 0x1, 0x3) 23:51:52 executing program 0: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="be", 0x1, 0xfffffffffffffffd) 23:51:52 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:51:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000026c0)={@private0}, 0x14) 23:51:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 23:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 23:51:52 executing program 4: openat$bsg(0xffffff9c, &(0x7f00000002c0), 0x10000, 0x0) 23:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']\'*/*'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "915c7863680f534c66edcabbb3e0ef7f19f90d16a1aa9408e0c0722db93dddca4355e313ca8ada7ba120c822be58afd94e3f2bebbff377ebc4473fbcb135676d78af769bf831c99c22c105702e64a8d6bd8c886da18bcae9012db1e3bf27adeca7fcd573922b4e5e8a4b446fdb1091f4742421dcf81868917f89976c6c4048027aaeb8261ddd8650ec"}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "457be00a3d867aea21bfd520a65dbc7a97f174ecbdbc08852a5add5c23670ebbc3f55c7aa2aec7881c28acd64bfc099e68a4bb0658f75ff12d81189f91cf097b86f08401452b21ca7ee7dc475c1cb4e7c67ee2068e6c2156676f8a631e152b6b2049243803490a5be2c44dae3ab8b45d695206e6062b672f44918ab32381111539f2201e03b503244169527c3137ca7992f2743533e58552b2c93da23991a20e2809a63bce5c6dc5dcb8a6c4e03c986edab81ce4612f34d4f9"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9c9e0ac96b88114217977cf41b67b7b6000df87890f0769aa6"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc8d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:51:52 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) 23:51:52 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000003600)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:51:52 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) symlinkat(&(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00') 23:51:52 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/nfs', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) 23:51:52 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:51:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@dev, 0x0, 0x1}, 0x20) 23:51:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 23:51:53 executing program 2: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 23:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 23:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8938, 0x0) 23:51:53 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x80041, 0x0) 23:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='+'], 0x64}}, 0x0) 23:51:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 23:51:53 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:53 executing program 1: capget(&(0x7f0000000200)={0x19980330}, 0x0) 23:51:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) recvmsg$unix(r1, &(0x7f000000c580)={0x0, 0x0, 0x0}, 0x10122) 23:51:53 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x0, 0x0) 23:51:53 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x8c2, 0x0) 23:51:53 executing program 0: unshare(0x26000600) unshare(0x20000) 23:51:53 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 346.526861][T14914] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:51:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2b, 0x0, 0x0, 0x0, {0x0, 0x4e21, [0x0, 0x0, 0x5], [0x8001]}}}, 0x4c}}, 0x0) 23:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@txtime={{0x14}}], 0x14}, 0x0) 23:51:53 executing program 0: rt_sigsuspend(&(0x7f0000000100)={[0x1f]}, 0x8) 23:51:53 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0x18}, 0x10) 23:51:53 executing program 5: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 23:51:53 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) [ 346.675128][T14926] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:53 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/module', 0x300, 0x0) 23:51:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 23:51:54 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/module/pci_hotplug', 0x0, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 23:51:54 executing program 4: mq_unlink(&(0x7f0000000000)='\\-^\x00') 23:51:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@dev}, 0x20) 23:51:54 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f00000028c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:54 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x20043, 0x0) 23:51:54 executing program 5: socketpair(0x0, 0xe, 0x0, 0x0) 23:51:54 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/50, 0x32) 23:51:54 executing program 4: unshare(0x26000600) r0 = openat$sysfs(0xffffff9c, &(0x7f0000003100)='/sys/module/srcutree', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000380)=[{}], 0x1, 0x0) 23:51:54 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', 0x200) 23:51:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nfc, @ethernet={0x0, @remote}, @in={0x2, 0x0, @loopback}, 0x9}) 23:51:54 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$cgroup_freezer_state(r0, 0x0, 0x0) 23:51:54 executing program 2: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 23:51:54 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:51:54 executing program 4: add_key$keyring(&(0x7f0000000300), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 23:51:54 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:54 executing program 5: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 23:51:54 executing program 3: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) 23:51:54 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) unshare(0x26000600) read$alg(r0, 0x0, 0x0) 23:51:54 executing program 1: io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 23:51:54 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x145302, 0x0) 23:51:54 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) 23:51:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, 0x0) 23:51:54 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000080)={0x0, 0x0}) 23:51:54 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:54 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 23:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@txtime={{0x14}}, @timestamping={{0x10}}], 0x24}, 0x0) 23:51:54 executing program 4: add_key(&(0x7f00000002c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:51:54 executing program 1: socket$inet(0x2, 0xa, 0x1f) 23:51:54 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x59, 0x240) 23:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000180)="cb57fb69fdd784c294f2ca485384a4", 0xf}, {0x0}, {&(0x7f0000000300)="a5", 0x1}], 0x3}, 0x0) 23:51:54 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) 23:51:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b80)={'vcan0\x00'}) 23:51:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000001) 23:51:54 executing program 3: socket(0x0, 0x1000, 0x0) 23:51:55 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 23:51:55 executing program 1: openat$nvram(0xffffff9c, 0x0, 0xdf1f404d22f944ac, 0x0) 23:51:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, 0x0) 23:51:55 executing program 0: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:51:55 executing program 5: getgroups(0x1, &(0x7f0000005340)=[0xee00]) 23:51:55 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:55 executing program 1: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000380)) 23:51:55 executing program 3: openat$tun(0xffffff9c, &(0x7f0000002a80), 0x0, 0x0) 23:51:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 23:51:55 executing program 5: unshare(0x400) r0 = openat$sysfs(0xffffff9c, &(0x7f0000003100)='/sys/module/srcutree', 0x0, 0x0) sendmsg$nl_netfilter(r0, 0x0, 0x0) 23:51:55 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 23:51:55 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000001100)='/sys/kernel/notes', 0x82300, 0x0) 23:51:55 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000025c0), 0x0, 0x0) 23:51:55 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:55 executing program 4: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 23:51:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 23:51:55 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 23:51:55 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:51:55 executing program 0: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x1}, r0) 23:51:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="cb57fb69fdd784c294f2ca485384a4", 0xf}, {0x0, 0xfe42}, {&(0x7f0000000000)="6cdf05ca46eefd271d275d59187e7d1d78baf9a858e3a5", 0x1}, {&(0x7f0000000040)="b5de538fb6d48407b842cea3a8ab09245321244b92854fe3eb36a56412433c84e8a4078cd438e8d1d23cefc628faa728c93c5b3ee5f133e916d4e46c353482938e92e0dcbc5e2dbbe65f0aecf5d1153309c67984b2a9ff10fff6fcbdcc8e3267b64d2a60352b7ddedbefb43955fc5cf996551ad3e8cf"}], 0x3}, 0x80) 23:51:55 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/185, 0xb9) read$alg(r0, 0x0, 0x0) 23:51:55 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x3) 23:51:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000051c0)) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, 0x0, 0x0, 0x0) 23:51:55 executing program 2: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 23:51:55 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000000), 0x84300, 0x0) 23:51:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}) 23:51:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003a00)=ANY=[@ANYBLOB="3000000004010102"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:51:55 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_ivalue}) 23:51:55 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000300)='.pending_reads\x00', 0x101040, 0x0) [ 349.008324][ T26] audit: type=1326 audit(1629676315.769:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15093 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 23:51:55 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:55 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 23:51:55 executing program 4: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100), 0x24, 0x0) 23:51:55 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/rc', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) [ 349.054682][T15102] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.077127][T15102] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:55 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) 23:51:55 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000002440), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:51:56 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 23:51:56 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000140), 0x80081, 0x0) 23:51:56 executing program 1: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) clock_gettime(0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') 23:51:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="cb57fb69fdd7c040b8d6ca485393a445491bba9acbde356c3f8a8e0a21be3419d3b80c946514f5e4e49667d7789de4ca8c4e920b5281935394d08b5d1a15189e8d213ca0a5dc3e39583cd7b8d28839e374027bd1c78013d8d9e2207e4e18ce3a3ad202d28cbb2bdaca67625c4598544efe40c740ec45205697bbf62657a823b95ba1a2ea4b5bea31af541f15ae605c0037b255", 0x93}, {0x0}, {&(0x7f0000000300)="a5", 0x1}], 0x3, 0x0, 0x51}, 0x0) 23:51:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x1050, 0x12, 0x1, 0x0, 0x0, {0x2b, 0x6, 0x0, 0x0, {0x0, 0x4e21, [0x29a7, 0x8bd, 0x5], [0x8001, 0x0, 0x0, 0xffffffff], 0x0, [0x8, 0x3f]}, 0x5, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1050}, 0x1, 0x0, 0x0, 0x4000000}, 0x200000d2) 23:51:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), r0) 23:51:56 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) 23:51:56 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 23:51:56 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002180)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 23:51:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002480), 0xffffffffffffffc6) 23:51:56 executing program 4: openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) [ 349.411820][T15132] netlink: 4136 bytes leftover after parsing attributes in process `syz-executor.3'. 23:51:56 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000002440), 0x20002, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 23:51:56 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:51:56 executing program 4: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000540)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000880)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 23:51:56 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000002380), 0x4000, 0x0) 23:51:56 executing program 1: r0 = epoll_create(0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000880)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:51:56 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000001340)='.log\x00', 0x0, 0x0) 23:51:56 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 23:51:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:51:56 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:51:56 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000002c0), 0x160a80, 0x0) 23:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_ivalue}) 23:51:56 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) 23:51:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 23:51:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) 23:51:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 23:51:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r1, 0x1, &(0x7f0000003400)=[&(0x7f0000001f00)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000001e80)="c8ba440a6901df0015", 0x9}]) 23:51:56 executing program 3: openat$ttyS3(0xffffff9c, 0x0, 0x13b91d047954fc90, 0x0) 23:51:56 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x3938700}, 0x0) 23:51:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e21, [0x0, 0x0, 0x5], [0x8001]}}}, 0x4c}}, 0x0) 23:51:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) 23:51:56 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 23:51:56 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/216, 0xd8) 23:51:56 executing program 4: perf_event_open$cgroup(&(0x7f0000002300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 350.053999][T15189] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_map}) 23:51:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nfc, @ethernet={0x0, @remote}, @in={0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_virt_wifi\x00'}) 23:51:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x50}}, 0x0) 23:51:56 executing program 1: ioprio_set$uid(0x0, 0xee00, 0x2000) 23:51:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x94, 0x1a0, 0x94, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="36362a9cf910"}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'gretap0\x00'}, 0x0, 0xbc, 0xfc, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x2c}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x38c) 23:51:57 executing program 3: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) 23:51:57 executing program 5: unshare(0x26000600) unshare(0x8000000) 23:51:57 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0xc000, 0x1) 23:51:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 23:51:57 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000040), 0x10441, 0x0) 23:51:57 executing program 1: openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) clock_gettime(0x2, &(0x7f0000000180)) 23:51:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000300)='.pending_reads\x00', 0x101040, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 23:51:57 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:57 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:51:57 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28}, 0x1) 23:51:57 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:51:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:51:57 executing program 5: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 23:51:57 executing program 3: socketpair(0x0, 0xc0007, 0x0, 0x0) 23:51:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x4c0, &(0x7f0000000140)="277b6c456e03b993353ced194e7394b56fad5ccd31e40f54c810c349a9d2e80e792a3db1f3fc474607f803c7409da86d64cd63bd38b7e8972bfafd7e9fc3c5b81a9d7b14940895b0780440cfc8bec7ed1ceab0a7db084b2c6478800d303b0589e9dd7d5fc865444c67bbf7dd43c93a069ed29efec8e819502bf57b92ac26e56d55dcf42b1b36946d0d80a210f66fcdfd15fa5a1209d507a379cf4b455a72b28f4007deb632611b8b0f53b9f1650a5309525462fd962d3dfeb24852504a3f5a99afde16d5fa200a086ab3c5c1fc0bf46c013be097f809b0328e6528598ccc27c4d65d5627da78604a265ab7b59bacd34fb8f920db84c6e2e1b7e4380078aa969888c1e9a506af9ba8483479e3fa9604a87fd58283fd71cc0422201bbd0e3f3614f478eb99ff1640740da57d9ad2f2d3ef8b1c470164129fc175b7753e9c576288e2b7a2b042433c448feb19d74d9578c3bf195aef9cfe0298205c1e829ccd297d4d4cd6ba4c07eac5f605def11223ffa347b91a288ac6c1b4a024dffd4bdc26d8a25175c9bc703a220c4e2926345fa4e5b54777db381e4b9260e01786b7aafea6a637f15e2204cdbfb35655f083823379dd5bded83484eacd7693e8899296dce425c4d8a745fef743c3cfef4bd4912ba669f73c54089080e4be105967ef6a6433b8bac6cd497b2b8761130dbeab924aff3341a10a34b81bceb5cfe7ba4e81626a9333439602abd08eb964ed9fe8570bcaa63721877d5007b3bed0d33d2bdd0761d11b14d8b8121dfa431a9e17ea566568ab3275a122c009e08e2b62b06c65236fc8c87e121f48db50427b55f7d3418362f469526f4fb5b65b15e43c27005c0ba03e2b5ec9f3569238d40d756cf63083982baa19089e5b5bb3d5b94e88c3fa3279ce856a0d25d20cc9aca3ec209bf34a8ba6060fae80a408651d0accc9eaf918be83315c0ce3cecfc396a1afe0447e981b9057decc666d3132383364862c880b1d565abba73e79d051896e712b52cd9d7ab7c3c2a08f5f4f23383e619c71bafe81825e22588a9dfe8d65602150d6bd67792d12cccfa2501fa557ac5967315d228b0711f8d36b4f442b216ec14cc5a18ab4bef631d9c43fa983d60cb438de43f1bba8bc0c1ca8885871678391d0492049099db1b30ce16944ab606c732ae4111b3cc5015a501a820a303a45e0fd5c3fb4db68e9a403d8022a93347a7ccda16ada0c23dd0e591fea5efe8f8fc736be04048a76c1ae5b3bbf5ab458efcb84ac2c4577101744181fdfd069585353217b97eabe951586cf1fc493828022e28877fe7c2c4249b752f1bce9975136e1195e62bcd7d7dd20f80ae566ef20b5244cad6dfce56767112ad451322737162577aa2b2c53d67183466dff2e7175696bbc0879a640cc2c8c7e11ca815b71626595fb169fb4c8fa395b77d6305f6d7ce6d8fad5630eb11e70efd47010d3fbac9ddcea64d7ffe7e5ea2d57551dbabe0af753e3a286b078969e76d7bb826c52c65788c90ae95ab2e51015ad286c1782c1eb813aad5301c4637ffc880cf1a6bf6d2b1fbd2e114e7e660b8e083651c0ff22ff2e7ebea9480fac7fa6aea990e3f822196425ad34804345648ca9279e1dcf63ccf313c566d5a68a99676d58ba9ecef706b5db1294f0aa86b866d828bf5e94ba03bf869e06b3861428a618fb14d5fed619b6cafa60709595b90607a718fe7b8e5de1756a03fb"}) 23:51:57 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:51:57 executing program 2: socket$inet(0x2, 0xa, 0x0) r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 23:51:57 executing program 4: openat$sysfs(0xffffff9c, &(0x7f00000027c0)='/sys/module/cpufreq', 0x90282, 0x0) openat$tun(0xffffff9c, &(0x7f0000002a80), 0x128000, 0x0) 23:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 23:51:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000ac0)={'filter\x00', 0x7, 0x4, 0x3cc, 0x1f0, 0x0, 0x10c, 0x2ec, 0x2ec, 0x2ec, 0x4, 0x0, {[{{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'macvlan1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @broadcast, @multicast1, 0x1}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x6}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x418) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@broadcast, @random='\b\x00', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @local, @broadcast}}}}, 0x0) 23:51:57 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/module/configfs', 0x4180, 0x0) 23:51:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x4008840) 23:51:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2b1b"], 0x64}}, 0x0) 23:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1ac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']\'*/*'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "915c7863680f534c66edcabbb3e0ef7f19f90d16a1aa9408e0c0722db93dddca4355e313ca8ada7ba120c822be58afd94e3f2bebbff377ebc4473fbcb135676d78af769bf831c99c22c105702e64a8d6bd8c886da18bcae9012db1e3bf27adeca7fcd573922b4e5e8a4b446fdb1091f4742421dcf81868917f89976c6c4048027aaeb8261ddd8650ec"}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "457be00a3d867aea21bfd520a65dbc7a97f174ecbdbc08852a5add5c23670ebbc3f55c7aa2aec7881c28acd64bfc099e68a4bb0658f75ff12d81189f91cf097b86f08401452b21ca7ee7dc475c1cb4e7c67ee2068e6c2156676f8a631e152b6b2049243803490a5be2c44dae3ab8b45d695206e6062b672f44918ab32381111539f2201e03b503244169527c3137ca7992f2743533e58552b2c93da23991a20e2809a63bce5c6dc5dcb8a6c4e03c986edab81ce4612f34d4f9"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "9c9e0ac96b88114217977cf41b67b7b6000df87890f0769aa6"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc8d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:51:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r1, 0x2, &(0x7f0000003400)=[&(0x7f0000001f00)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x40}, 0x0]) 23:51:57 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f00000011c0)='/sys/module/tpm_tis', 0x0, 0x0) utimensat(r0, &(0x7f0000001200)='./file0/file0\x00', 0x0, 0x0) 23:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, 0x0) 23:51:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @tipc=@id, @vsock={0x28, 0x0, 0x0, @hyper}, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x7fff}) 23:51:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x401, 0x0) 23:51:57 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:51:57 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x540, 0x0) 23:51:57 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000140), 0x40, 0x0) 23:51:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@nfc}) 23:51:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) 23:51:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={0x0}}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 23:51:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_mtu}) 23:51:57 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003a00)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000200)=@ipx, 0x8b, &(0x7f0000000280), 0xd, &(0x7f00000003c0)=""/156, 0x93}, 0x0) 23:51:57 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000680)={&(0x7f0000000640)={[0x4]}, 0x8}) 23:51:57 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x4000) 23:51:57 executing program 0: clock_getres(0x0, &(0x7f0000000180)) 23:51:58 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) timerfd_gettime(r0, 0x0) 23:51:58 executing program 2: timer_create(0x6, &(0x7f0000000000), 0x0) 23:51:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000051c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 23:51:58 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000080), 0x2c2000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 23:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:51:58 executing program 1: add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:51:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000180)="03f7bf55", 0x4) 23:51:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@qipcrtr, 0x80, 0x0}, 0x0) 23:51:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_ivalue}) 23:51:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:51:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:51:58 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001580)={&(0x7f0000000100)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x0) 23:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:51:58 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) read$alg(r0, 0x0, 0x0) 23:51:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x7, 0x0, 0x7, 0x5}, {0x1, 0x0, 0x0, 0xc8}, {0x6, 0x0, 0x0, 0xfff}]}) 23:51:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x94, 0x1a0, 0x94, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x3}}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="36362a9cf910", 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'gretap0\x00', {}, {0xff}}, 0x0, 0xbc, 0xfc, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x2c}, {0x10}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x20]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x38c) 23:51:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000180)="cb57fb69fdd784c294f2ca485384a4f7cb2df88cc5edbc2b2956f779f13c66b5d1d421d3f358d9d778f78617bdd53a4629b90e7ffe5332bfcd4c5df67fffe617a5d0286de22a07b242b4e1354da9b359d21ee1d071d538f898c818fbadfbe4ffe4355666408f5b7686c46b1a681c0b170ada1b81fb53d7fd9810b0105e2900f31428d9e6ddddac513ac727e14daf55bbd13375e8bc827758e3ca1a684317ec5d35830e57069aa09b435218ab2077392948c1688ee82d697aa93bf651bd6f5c5d29da8a6383b733c9cdb39ed8a15bfd", 0xcf}, {&(0x7f00000002c0)="cc4cc2c3b5134bc6cf431ca11c28f855bd010321efb582255faf94ac921fac89fb1c74cc995a2295", 0x28}, {&(0x7f0000000300)="a5c959290a608e192ed8f1ceeed6f7de5b967c36ed6f64e50a0f2a5a85c08c912ca68b3c2811f7f93867141340844529215feaaae0e8c2e9ea3657f31fae18e7dd2d77c64d4c3933e523a899be4211a94eb2fd61692e230fabe957be1be85f58854fcac18d0efad3783dd0b517cff799fbdb08480cdc2bda03c67bc76cef2d24c13c55bfe0851958498f5cf69999e4e65819af8bfca437eaec578e79f90a2b09d575f2783ecebd995d2b1fef0f74a6ac96111fd928885d2be79d7df91a8dee38d17f84a8625999b27b6df34fd2466b7f57d27c1672f68b6708ff32a10b73d389ac4965c0626249c7879eda33e7029936a2c16321e6b4c962136ff5808bf094a54c189a37ff501a005c6d8715f66f0275dafc2f57f5bf5128cf6d6099579951a9aa3964231d7903b28dad75cfa4441446224d1a30faea21a5f475198d39cac671360abadc5091bb81f0d29562767f38e383d40af9895fcbf79f8237147bfe5fd8881d7e545dd22cfa946e7e4988643be4fd7c1af8ba1ad4e790a46727ac91c134ffb0acdd69dfd083b4da3e724e84ad035f07650ecd60836c8a085ca9549018e4cd6fbe7fb36a8661f29e99425a2f58d4bd2f4710590e3f92d256c3e7080a21a19095f555308fc9ed865d24416435f60a43e9895fc3e455ec8979050300e3a595804be7a5f058d468135a3afac9edc182df681a99364a1fcc3edf81a44e4f45b123fff7e72f3eba6403aeb3489937100cdf75605ba08d38476ad717c20c472c71d237260ae25843095b983a14382f3aaca778d58df0693bc668a0f93c9fe761b6634a4670eefbed4294a9f73fece85e730456b744d76c05871a4bf42baf906dddacdcfd14591778f9cf915026ea72ddbb6e05546bc4c1b8360abec8030914f6678a89b94209b2130d4fa4b8a7acf2bae293e95a8dc62bc9baba0bce5e20676b8b30d6ceb35b0794688f33a11bec65396796cbd027aed67a324b495cb52aba87dd2387f0d51f53e2b8d0a20bdbb7ffa41c7d99dd01315c69cdb3012590319259b74799a86ae4dc3d9e7be6709f9de5cafdae2fd6e3492742c0bfa1d33304f4f696f7d2e05967f3e47cf75ecf9119f4fbdbc243d91f708d69a20280a8cdd5886fe28c641ec3b5393fb3b45d26ea0977c684434e4e99006dbf4b088d3a46870bb9e6f60c3837ef3a30c26442d4e03f391d0377c76b2c24b85e01b28a2a8230818eab8b9e8db694f16d62f5a160ea9ab10647dadb34f2d4ab404767302aa8bf3c1c88f4d32971e4c87345e47f8e6c481d5b18b5a5bab32c2a5707826932f1727363f1ed4ec6aa1e81adb98c4f6e44dd594aef5f3ad0571226fe34eac7471c1a4b3ec28414202dfadad10ea0c992e51a659e855a3e80aaeff33b735c37cab86c7834a3cd297747e102df1ea7f2747414de95b8bfada876cb6848c7a6d890c42fb5c9976c6daf8a4ecf89355f59e32d625dc8b3c53fe23967a786b7d3bb46d89c3b968c71b7980aaf3a7bef0026c10c02cc93b3cc16c3e1a70a25c92dba6127cdae0d47cf2af43ef2d4d5d3a542870333498d994e11a66e820f066fa2e6e7223084ea40026eae9b6bdf1c61b065d2c3ba418e6e21ecfa2d43cd39d7390d646d32c722d87f01e6164b17b49be0a24462d7f9e8c400c96019da1f8edce6ddbc2d53a9d3be62fb15a8ae1a6decb17aa81edad1e66847a4929e172409c705817b1dd54b36f6cc5c4f2a6f8a20cec53bed328ff807acc8d97fe5eeb311dbcd68cd9bf911cd290e1380895c02018a1815df76aa275ac88d28b73d72abbc992a765095db8069c68f8e60037d5fd0d8fb47f37c2a691d60633c955d61c801d57ebb0f0ee8ea3bec3bb614018d4a60575adf97fdd8405813264fb9ca6619072ef125b6f39f5c84da4d7480a7bde4a8a1af9d59fe0c97abbb77a60e3d663595947578768cf72ae0856b2f6a0d62668bfecd727700162b60ad83dc8e1f29d4811ee25833a84c29231ad23fafaf678281ee3560f76de5f94b6627cd9ae6830a63bd291ae8cb6d91e0dfd1390150530be2f31ebabdfb6671ac4b85ce283a600d1c2076dbfdd9a0687d7206d55a268f8586fe69666c15cfdb9210d2004f23d5afd287feefe3ad6eab80fb80f14a64ad62f8f55b5bd516b9542983cec8c6adb4b40a84f44a0652e90e19481654d3d5bf206449e998bb2dee256fc9015fe6722a7c93bb9f43640ec8682ca17583698f3832d6a29e10a12a73866f952abb6103f5c8bdbd8e249804750ce3253d9e969bcc4637af206599cbd235154387f5ea4c1006ac4e79406189b4d62f172826305c0def6af4ee58a6d9e9c0dda6c44d68d2b5e91d5fba134a133badb8d2651ce73d59a4c48144a4653575dfddef30952156b98d4caea89687c51cf2401b901b0c8cbb59de08ffb11e1c15fb2a2ff077a8835f5a7a85da06dded8051b2afba346a94197c6fcc86499fb71a2ed79e5e00029ef4c95cc00ccdd39edcf2b41212b8179a3b8a4bb2294251bba7577080c5e10a25843c3edfd2188829c08d138c7fe47175c822a0bcfe9c69e023d07660eca8f2eaf9c8e76acb64b69079251c3c26508a55fd4b4a58f78d75f306cf15f47af5695842490ea40a6cac9a3b41b07ea8ab45be06f653d6d26e9b422bd0d5714df4db094689e0612570fb754b3cfba4d1e8f968abe0dfa8966dbc8bf2d1369254bd8491240fc4e8b0fd678fc324ad195dd94ff51c1640783f5111225393c0df211ee74d5661d3b5a7fb970492f9b92a64b13ddf3b612efc4b0294945dc7adb7c19f5972c150ee5381763d1646f580955e5a850aeaeb5848f85106f319e0fe368c485393689b9b5124b9f2ece13e49a9de0eb06a2175b79120033bb8982858dcdfac9f9ba59e4774cd120ebf4c873641b9c6315e3167305d999013ef9a6cd8985aa71ed182e4421698fb760949a0437d3647cf816f80c750d0377a856c0c36ef3d75746005d0d24848db3ae39f86ca95e5c55916bb3b3e6affe08266ef64c47e476f59f972117a4720d8c084504418ebc520c99b29abd3cafae19ee99abb05fd04b75a24e53e9c7eebfb7b84f41e72ab16be4dbcc4fbb163f95127da1633bad8d4bedd44bedad3cf9cd755862f37b9fd7db7b9b3948e10f41b41c66939a73d41204ffd4de5e7b0a83cad8b486a8cdfd6def2fb66622c44dcac284f27d6239b45e2c72c3af4084b135c436542a1d2b263527386ad372c1de0f589ee67cbbe2e793fff6569f76d245f27a8c857aad943e9f8ec395af484a74725eb2e23ba76b626b8614a91b8abed0a63767e93404c1c92cdc43b384ef1b0c86038b39038203fa27e39e6c34bcc41d31ea3d65777211e48a75410afea5082fc8a9a97e13a0f078f76f0ebdd53fa1a1182880942f303f14362b8e5211c13ce79e489b8e455c7a50594b70bc36311159e2eb071180eb7f72c4d8e0d586f2f97940c60ee82530913eda17f168f06d39fbcd0a5ec631cc6b262831a7de43b12b0a63e3719815704a906f259c1003d74ef366417b612a5354c0f291ab8a92ec5904715f8397d19a01f339462831f752714f5da13b7134c833df81e32bd495135808a646d65b8d661b1d48239c1dd0e0be2c4db8d8d806085e9922b7cdfa0cb25696f61bc3c261f58910588515ffaabe3d729bd630174193b0c15813d6c347c11f4e55b6a6a98743f82a8db2058a4d3ea43d482522494ce81ca1eb02ea30739025e62d7595c6e7fd0fdfdf447f0b64e31c5500f9959e4697150c156a84e1c458357b4a29677a3afcc9b4ceb818a67055f2966745a9301859844db4d63397b442b61e5d6a936de2444a634a1c2ee12284278df6f47448e081e9ef8b2fa96d2cb453d9e9c520cdcc8e044f9d2dd14f0f5b659d17fffbc6ac670ef6e27bcf4eaab113ee917030151ceab3250c7843f9de8cb447b43917d2d9c8c4c35f1e11f481b268b0d4602eecd46065b11b7fb767b2424041c61baf494f08f5f2e8b3ced556b1efffe06a2f7c7289ec70ae228cac5887ccea51ded04a6b2fe2e6ff783b7c226efbf83520d8ad898b580efdcae78613dc7245028c0ac0c6a27a3d51c61ce90d1f1ca395d70b9ef53fdfa091e15979a755d62860aa0b10748c3b9f5e92da1e53af679ea3c3dbc135b20970822a03907c8328dbb2b202ab8f0cb5e691127b9d859b6288a9e27ebcb22c43bc2143327844786ff8089ac00aeff428d4e89b271d963ab3f027907297f9d10ae15e99ed8e9cce657c027a595ffdfb924a7b2b7ff3003c42f3e5b37e312326b758426328057fbc0b06d9a891b0f09c6d780dfd4dcafcc7f5f50dc3213d136b079edb50871261bbae25bb332650a93f869df2c34e0b28ed5cb42547b3b4c99999551874c3c2bc95a556416bcb59dfd74adf0259ad2f88a18c4e49e566b1d47d232c2d27ba32de93be49a970a20d75cd5ae9f2199f8c996bd5289be8e79826e1bfb250fdd3fdc9bb4b5a6c6ebf11a753c902685fdb663c0decdc44247c6d05fd9c9414649284cc81220364e3eb2d54e673519468fd5b618bc17e92596b89ef773743a8a69cb8dc39d8aaadcc2bcba4cece3ebf0b73a6187a6e8d6dae61b807efc4081957969c00b28fb4e9cd3eb92f0eed104be38ba1d6c249af9569f4945cb7a050f283d1f058f2d2aa499ee3968aa7647c2e85fadc4835da68616d0674054affb7942cee705f1445fcf9720c01cefd5a92ce84bda3c6b59597eaebf0e2debd8f23bbc4025d668e8a64a4110e601bc8908bc0d7b37e73c08446c67170e834830c474756437bac3ce9407751c8308aa940724a4f2c4be5475492b9c85d766ddb7e7659b98151cee9adab443b3236911cd4a8762fc32aafb9ab3bb48bdb31ab83c47724f50c23fe08e84eab146ee79cf8e49c0c5fe0b4f3c88967343d9164b8bcf5611c8bef0127d3d0d40aad2a222c59a48909b58f99d7e8dd6e81b96b20fb747f501018852afbee92cf3768bed634337f22aaf375fa4b78413388c58", 0xdca}], 0x3}, 0x0) 23:51:58 executing program 2: openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) [ 351.748961][ T26] audit: type=1326 audit(1629676318.510:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15341 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 23:51:58 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 23:51:58 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, 0x0) 23:51:58 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 23:51:58 executing program 0: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 23:51:58 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000002240)=""/117, 0x75) 23:51:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000500), 0x4) 23:51:58 executing program 0: getgroups(0x1, &(0x7f0000000440)=[0x0]) 23:51:58 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:51:58 executing program 4: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 23:51:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000000c0)={'ip6gretap0\x00', @ifru_ivalue}) 23:51:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003a00)=ANY=[@ANYBLOB="3000000004010102"], 0x30}}, 0x0) 23:51:58 executing program 3: capget(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) 23:51:58 executing program 4: add_key$user(&(0x7f0000000140), 0x0, &(0x7f00000001c0)="be", 0x1, 0xfffffffffffffffd) 23:51:58 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0xfffffffffffffeb4) 23:51:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) 23:51:58 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/bus/node', 0x373403, 0x0) [ 352.133266][T15378] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000280)={'veth1_to_bridge\x00', @ifru_ivalue}) 23:51:59 executing program 2: io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r0, 0x1, &(0x7f0000003400)=[&(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:51:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x1) 23:51:59 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000240)=@secondary) 23:51:59 executing program 0: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\\\x00', 0xffffffffffffffff) 23:51:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, 0x0) 23:51:59 executing program 1: unshare(0x26000600) unshare(0xc000000) 23:51:59 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:59 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 23:51:59 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 23:51:59 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000880)='\x00', 0x0, 0x0) 23:51:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x0, &(0x7f0000000140)}) 23:51:59 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/185, 0xb9) 23:51:59 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:51:59 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003a00)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000200)=@ipx, 0x8b, &(0x7f0000000280), 0xd, &(0x7f00000003c0)=""/156, 0x93}, 0x0) 23:51:59 executing program 2: io_setup(0x3, &(0x7f0000000000)) io_setup(0x2, &(0x7f00000002c0)) 23:51:59 executing program 1: add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:51:59 executing program 0: alarm(0x2) alarm(0x0) 23:51:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001fc0)=ANY=[], 0x150}}, 0x0) 23:51:59 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/196, 0xc4) 23:52:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000080)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 23:52:00 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/185, 0xb9) read$alg(r0, 0x0, 0x0) 23:52:00 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x100) 23:52:00 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/power/pm_async', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 23:52:00 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/time_for_children\x00') 23:52:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x28}}, 0x0) 23:52:00 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 23:52:00 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x200}, 0x0, 0x0) 23:52:00 executing program 3: io_setup(0x1000, &(0x7f0000001e40)) io_setup(0x0, &(0x7f0000001e40)) 23:52:00 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f00000011c0)='/sys/module/tpm_tis', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:52:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 353.471933][T15460] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:00 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/nfs', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x50) 23:52:00 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)) 23:52:00 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000880)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:52:00 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 23:52:00 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1000) 23:52:00 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f00000011c0)='/sys/module/tpm_tis', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000001240)={{0x77359400}, {0x77359400}}, 0x0) 23:52:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}) 23:52:00 executing program 0: openat$sysfs(0xffffff9c, &(0x7f00000004c0)='/sys/power/wakeup_count', 0x840, 0x0) 23:52:00 executing program 3: request_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, 0x0, 0x0) 23:52:00 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001240)='devices.deny\x00', 0x2, 0x0) 23:52:00 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x40, 0x0) 23:52:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="cf706d77029a274fca92e3f5e971e441", 0x10) [ 353.837730][ T26] audit: type=1326 audit(1629676320.600:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15486 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 23:52:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x204) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@dellink={0x20, 0x11, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 23:52:00 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 23:52:00 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) read$alg(r0, 0x0, 0xd) 23:52:00 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000001e00), 0x8) 23:52:00 executing program 4: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 23:52:00 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) open$dir(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) [ 354.016571][T15506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:00 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x4) 23:52:00 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/block/zram0', 0x1b3000, 0x0) 23:52:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x0, @rand_addr, 0x0, "913b"}, @exp_fastopen={0xfe, 0x8, 0xf989, "c95b1b73"}, @exp_fastopen={0xfe, 0x14, 0xf989, "000000000000009083bfe180009fb200"}, @md5sig={0x13, 0x12, "ff0180f7ffffff000000cf9f965fe399"}]}}}}}}}, 0x0) 23:52:00 executing program 4: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000002c0)='syz', 0x0) 23:52:00 executing program 2: r0 = getpgrp(0x0) capget(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000240)) [ 354.110036][T15517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:01 executing program 0: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) [ 354.187350][T15528] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x94, 0x1a0, 0x94, 0xffffffff, 0xffffffff, 0x29c, 0x29c, 0x29c, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@set={{0x40}, {{0xffffffffffffffff, [], 0x0, 0x3}}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @random="36362a9cf910", 0x0, 0x0, [0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x36, 0x0, 0x2]}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'gretap0\x00'}, 0x0, 0xbc, 0xfc, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x2c}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7, 0x0, 0xcc, 0x0, 0x3, 0x0, 0x80000001]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x38c) 23:52:01 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000140), 0x67ad83, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x4000) 23:52:01 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7f]}, 0x8}) 23:52:01 executing program 4: io_setup(0x1000, &(0x7f0000001e40)) 23:52:01 executing program 2: execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0) getrlimit(0x0, &(0x7f0000000000)) 23:52:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:52:01 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001100)='/sys/kernel/notes', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 23:52:01 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r1) 23:52:01 executing program 2: io_setup(0x1000, &(0x7f0000001e40)=0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:52:01 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="6a9a", 0x2, 0xfffffffffffffffb) 23:52:01 executing program 1: openat$sysfs(0xffffff9c, &(0x7f00000027c0)='/sys/module/cpufreq', 0x90282, 0x0) 23:52:01 executing program 4: unshare(0x400) r0 = epoll_create(0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:52:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="50010000", @ANYRES16, @ANYBLOB="01"], 0x150}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) 23:52:01 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000280), 0x80, 0x0) 23:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 23:52:02 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000001280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002080)={&(0x7f0000001d40), 0xc, &(0x7f0000002040)={0x0}}, 0x0) 23:52:02 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000140), 0x84882, 0x0) 23:52:02 executing program 0: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x140000005}) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x5}) 23:52:02 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:52:02 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x200}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:52:02 executing program 4: unshare(0x400) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) unshare(0x40000000) r0 = openat$sysfs(0xffffff9c, &(0x7f0000003100)='/sys/block/loop4', 0x6024c2, 0x9e) sendmsg$nl_netfilter(r0, 0x0, 0x0) 23:52:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x14, 0x2, 0x7, 0x3}, 0x14}}, 0x0) 23:52:02 executing program 5: socketpair(0x2, 0x0, 0xffff, 0x0) 23:52:02 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) 23:52:02 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 23:52:02 executing program 1: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 23:52:02 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='.\x00', 0x0, 0x1) 23:52:02 executing program 3: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)) 23:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB='9T_'], 0x44}}, 0x0) 23:52:02 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 23:52:02 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 23:52:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, r0) 23:52:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:52:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000800)={0x0, @can, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 23:52:02 executing program 2: unshare(0x400) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 23:52:02 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/156, 0x9c) 23:52:02 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 23:52:02 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x200c0, 0x0) 23:52:02 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140), 0x80000, 0x0) socket$inet6(0xa, 0x3, 0x7) 23:52:02 executing program 3: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x140000005}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0xa, 0xa, 0x801}, 0x14}}, 0x0) 23:52:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:52:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x40, &(0x7f0000000100)="e5eeb6d6f3e6941bc865100443f75864b00b5fa1b75213d47a2d76d6c9caae07d368d95bea0dd68f928b2d7053759c9ab2efb6d89e6c0b724bf72dc43ad238f2"}) 23:52:02 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000480)) 23:52:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'vcan0\x00', @ifru_map}) 23:52:02 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/bus/acpi', 0x4100, 0x0) 23:52:02 executing program 4: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0x0) 23:52:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 23:52:02 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x210083) 23:52:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gretap0\x00', 0x0}) 23:52:02 executing program 5: unshare(0x26000600) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003a00)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:52:02 executing program 2: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') 23:52:02 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 23:52:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.id\x00') 23:52:02 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:52:03 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000001480)='/sys/devices/power', 0x0, 0x0) getdents(r0, 0x0, 0x0) 23:52:03 executing program 5: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) 23:52:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1000, &(0x7f0000001e40)=0x0) io_submit(r1, 0x1, &(0x7f0000003400)=[&(0x7f0000001f00)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 23:52:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@remote}) 23:52:03 executing program 3: r0 = epoll_create(0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x140000005}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0xa, 0xa, 0x801}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x2011}) 23:52:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.id\x00') 23:52:03 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000340)='trusted\x00', 0x0, 0x0) 23:52:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 23:52:03 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/173, 0xfffffffffffffd9c) 23:52:03 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f00000028c0), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 23:52:03 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0) 23:52:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.id\x00') 23:52:03 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/module/configfs', 0x0, 0x0) 23:52:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 23:52:03 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x2, 0x0) 23:52:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x40000}, 0x0) 23:52:03 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) ioctl$FIBMAP(r0, 0x40049409, 0x0) 23:52:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 23:52:03 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/firmware/acpi', 0x80000, 0x0) 23:52:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='user.incfs.id\x00') 23:52:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/20) 23:52:03 executing program 1: getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 23:52:03 executing program 3: socketpair(0xa, 0x5, 0x2, &(0x7f0000000000)) 23:52:03 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) ioctl$FIBMAP(r0, 0x4030582a, 0x0) 23:52:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 23:52:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000140)) 23:52:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 23:52:03 executing program 1: getpgid(0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xee01) fork() fork() fork() fork() 23:52:03 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 23:52:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000f00)={0x28, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x28}}, 0x0) 23:52:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'bridge_slave_1\x00', {0x2, 0x0, @initdev}}) 23:52:03 executing program 0: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x300, 0x29, 0x0, 0x0) 23:52:03 executing program 3: socket$inet(0x2, 0x3, 0x80) 23:52:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, 0x0) 23:52:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) 23:52:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @private=0xa010102}, 0xc) 23:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8940, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @local}}) 23:52:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)='\t'}) 23:52:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:52:04 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000380), 0x40) 23:52:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x27, 0x0, 0x0) 23:52:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4a) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000000900)='2', 0x1) 23:52:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 23:52:04 executing program 0: socketpair(0x10, 0x3, 0x5, &(0x7f0000000180)) 23:52:04 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x80000000) 23:52:04 executing program 4: prctl$PR_SET_TIMERSLACK(0x1b, 0x0) 23:52:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_flags}) 23:52:04 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/workqueue', 0x0, 0x0) fchown(r0, 0x0, 0x0) 23:52:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)={0x0, "59d4533e9815fb31793e835cc90932efacbd1366ce744afc87d8d61063194ab4f1b064b325cac9a038a9ff0fe4a7aedc6ca4ca2acd6cebe00cbec2412242736a"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 23:52:04 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001340)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x8fff) 23:52:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0xa, @in=@remote}}, 0xe8) 23:52:04 executing program 3: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 23:52:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 23:52:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 23:52:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x8, 0x4) 23:52:04 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000007400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140)=0x7f, 0x4) 23:52:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8904, &(0x7f0000002180)) 23:52:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000180)={'ip_vti0\x00', @ifru_data=0x0}) 23:52:04 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 23:52:04 executing program 1: pipe2(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x6c204c62a758f9a) 23:52:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@rand_addr, @empty}, 0x2) 23:52:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'veth1_to_batadv\x00', @ifru_hwaddr=@link_local}) 23:52:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000140)) 23:52:04 executing program 4: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000080)) 23:52:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e9d9a2ddc6ad71db1ee3e01e85dc2b976354138ef01f8e8a8d31f5267dee2f3c6442463d7733449ca80c7dc5d31106a38944baee994acfb3a20d4911a7bab2"}, 0x80) 23:52:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000f40)) 23:52:05 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x141a02) read$FUSE(r0, 0x0, 0x0) 23:52:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 23:52:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000240)) 23:52:05 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5452, 0xfffffffffffffffe) 23:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x1000000, 0x4) 23:52:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8940, 0x0) 23:52:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x101, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 23:52:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@private0}}, 0xe8) 23:52:05 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:05 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 23:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) 23:52:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000004340)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:52:05 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1000000000000061, 0x0, 0x0, 0x0) 23:52:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002480)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@private2}, {@in=@loopback, 0x0, 0x32}, @in=@multicast2}}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 23:52:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 23:52:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 23:52:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x1, 0x4) 23:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffd, 0x4) 23:52:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0xe8) 23:52:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x8a, 0x4) 23:52:05 executing program 4: prctl$PR_SET_TIMERSLACK(0x21, 0x0) 23:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000140)) 23:52:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={&(0x7f0000001540)=@abs={0x1}, 0x6e, 0x0}, 0x0) 23:52:05 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000380), 0x40) 23:52:05 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @broadcast}}, 0xfffffffffffffee9) 23:52:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000140)) 23:52:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x40000000000017c, 0x24008010) 23:52:06 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:52:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 23:52:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8918, 0x0) 23:52:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x1b}, 0x40) 23:52:06 executing program 5: bpf$MAP_UPDATE_ELEM(0x13, 0x0, 0x0) 23:52:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100), 0x0) 23:52:06 executing program 2: prctl$PR_SET_TIMERSLACK(0x29, 0x0) 23:52:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x0, 0x0, 0xffffffff, 0xd0, 0xd0, 0x350, 0x350, 0xffffffff, 0x350, 0x350, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'ipvlan0\x00', 'wlan1\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "13094f2c67515b4569efbf763306f0b103eeb2a0175f41badff3bbf1551932f88b7f49f858d23c8c898691af219b75e1fcfbd614ff776ad08a03b4e5a80c2a6e"}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'tunl0\x00', 'veth1\x00', {}, {}, 0x0, 0x0, 0xc4}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 23:52:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) 23:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}}) 23:52:06 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "59d4533e98151831793e835cc90932efacbd1366ce744afc87d8d61063194ab4f1b064b325cac9a038a9ff0fe4a7aedc6ca4ca2acd6cebe00cbec2412242736a"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x8, r0, r0, 0x0, 0x0) 23:52:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40000021) 23:52:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0xa, @in6=@private0}}, 0xe8) 23:52:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001a00010028bd7000fbdbdf250a"], 0x38}}, 0x0) 23:52:06 executing program 1: pipe2(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x80000000) 23:52:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/hid', 0x0, 0x0) lseek(r0, 0x0, 0x0) 23:52:06 executing program 5: fsopen(0x0, 0x2c804ec922dabdbf) 23:52:06 executing program 1: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000000)) r0 = eventfd(0x5) read(r0, &(0x7f0000000040)=""/139, 0x8b) [ 359.720281][T16003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8936, &(0x7f00000001c0)) 23:52:06 executing program 3: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x486, 0x185, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x400}}]}}}]}}]}}, 0x0) 23:52:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a1, 0x0) 23:52:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x20008840) 23:52:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) 23:52:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 23:52:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80101, 0x0) write$tun(r0, 0x0, 0x0) 23:52:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000a00)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @local}, 0x0, {}, 'veth0\x00'}) 23:52:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:52:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 23:52:06 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 23:52:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xe}}) 23:52:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x24) [ 360.180922][ T5] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 360.600875][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 360.791606][ T5] usb 4-1: New USB device found, idVendor=0486, idProduct=0185, bcdDevice= 0.40 [ 360.800718][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.809450][ T5] usb 4-1: Product: syz [ 360.814026][ T5] usb 4-1: Manufacturer: syz [ 360.818647][ T5] usb 4-1: SerialNumber: syz [ 360.845150][T16016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 360.862328][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 23:52:07 executing program 3: r0 = epoll_create(0x1f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10002005}) 23:52:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0xa07, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 23:52:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="6f921e3a5127bc62", 0x8) 23:52:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x108) 23:52:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 23:52:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000002c0)={'veth0_to_bridge\x00', @ifru_flags}) [ 361.072166][ T5] usb 4-1: USB disconnect, device number 2 23:52:07 executing program 0: syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) getitimer(0x1, &(0x7f0000000100)) 23:52:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) 23:52:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, 0x0) 23:52:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="3255de040b9b8fb5944c469d", 0xc) 23:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x890c, 0x0) 23:52:08 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 23:52:08 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80b2, 0xffffffffffffffff, 0x0) 23:52:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x100000, 0x1000}, 0x20) 23:52:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:52:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f000000b7c0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x80, 0x0}}], 0x1, 0x0) 23:52:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8902, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @local}}) 23:52:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 23:52:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 23:52:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 23:52:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x3ff, 0x4) 23:52:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 23:52:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') 23:52:08 executing program 5: prctl$PR_SET_TIMERSLACK(0x2b, 0x0) 23:52:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 23:52:08 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x24, 0xd, 0xffffffffffffffff) 23:52:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 23:52:08 executing program 1: syz_open_dev$vcsu(0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/126, 0x303000, 0x800}, 0x20) 23:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="950c93f452207d2381601d35f9e352ef", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="4157bc26380b3dc4f44bb34dd6843e0b", 0x10) 23:52:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) 23:52:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x89a0, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @local}}) 23:52:08 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x1) 23:52:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000140)) 23:52:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8953, &(0x7f0000000000)) 23:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x0, @private}, 0x2) 23:52:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140), 0x4) 23:52:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000040)={@rand_addr=0x1000000, @empty}, 0x3) 23:52:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000180)={'team0\x00', @ifru_data=0x0}) 23:52:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x24, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000001240)=""/160, 0x27, 0xa0, 0x1}, 0x20) 23:52:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x100, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@multicast2, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'geneve1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "06b8188329d2c824f991cf6e99db23b7c54f2c4ba135a59e9da444afad85"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@link_local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 23:52:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@rand_addr, @empty}, 0x2000004c) 23:52:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp, @l2tp={0x2, 0x0, @loopback}, @sco={0x1f, @none}, 0x4}) 23:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000180)={'team0\x00', @ifru_data=0x0}) 23:52:08 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(0xee01, r0) 23:52:08 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x40]}, 0x8}) 23:52:08 executing program 4: pipe2(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x6f30) 23:52:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3e8, 0x110, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac, @broadcast, @empty}}}, {{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bridge\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 23:52:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @empty}, 0xc) 23:52:08 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="19", 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:52:08 executing program 0: syz_usb_connect$uac1(0x5, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000140)) 23:52:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000180)={'team_slave_0\x00', @ifru_data=0x0}) 23:52:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_names}) 23:52:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000440)=@raw=[@ldst={0x3, 0x0, 0x6}, @exit], &(0x7f0000000040)='GPL\x00', 0x1, 0xc0, &(0x7f0000000080)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:52:09 executing program 4: setregid(0xee01, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setregid(0x0, 0x0) 23:52:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:52:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xa6d330ae3247b2d, 0x0, 0x0) 23:52:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001300)={0x2, &(0x7f00000012c0)=[{}, {0x2}]}) 23:52:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfff, @none, 0x6}, 0xe) 23:52:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read$FUSE(r0, &(0x7f00000091c0)={0x2020}, 0x2020) sendmsg$nl_xfrm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000004cc0)=@delsa={0x28, 0x12, 0x9fad32e608a8cd1, 0x0, 0x0, {@in=@multicast1}}, 0x28}}, 0x0) 23:52:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/126, 0x24000, 0x800}, 0x20) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x100000000) [ 362.470731][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 362.720776][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 362.842883][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 362.851862][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 362.864901][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 363.031441][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 363.040509][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.068816][ T5] usb 1-1: Product: syz [ 363.086238][ T5] usb 1-1: Manufacturer: syz [ 363.096398][ T5] usb 1-1: SerialNumber: syz 23:52:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0xfffffffe, 0x4) 23:52:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, 0x0) 23:52:10 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040), 0x10) 23:52:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4d) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0xa, {0x2, 0x0, @broadcast}, 'gre0\x00'}) 23:52:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x9, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 23:52:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000180)={'team0\x00', @ifru_data=0x0}) 23:52:10 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000380), 0x40) [ 363.431172][ T5] usb 1-1: 0:2 : does not exist [ 363.449464][ T5] usb 1-1: USB disconnect, device number 2 23:52:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@private0}}, 0xe8) 23:52:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x25, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000140)) 23:52:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x600, 0xa, 0x0, 0x0) 23:52:10 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000380), 0x96) 23:52:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8001) 23:52:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0xe8) [ 363.606800][T16261] TCP: TCP_TX_DELAY enabled 23:52:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x27}) 23:52:10 executing program 1: socketpair(0x2c, 0x3, 0x4c24, &(0x7f0000000000)) 23:52:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f00000000c0)=@delsa={0x34, 0x12, 0x9fad32e608a8cd1, 0x0, 0x0, {@in=@dev, 0x0, 0x0, 0x32}, [@mark={0xc}]}, 0x34}}, 0x0) 23:52:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080)=0x9, 0x4) 23:52:10 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) 23:52:10 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001d80)=""/4096, 0x1000) 23:52:10 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 23:52:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0xca08, 0x4) 23:52:10 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) 23:52:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 23:52:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x6, 0xa, 0x0, 0x0) 23:52:10 executing program 4: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r0) 23:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000000)) 23:52:10 executing program 5: r0 = gettid() waitid(0x3, r0, 0x0, 0x2, 0x0) 23:52:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8905, &(0x7f0000002180)) 23:52:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000500)) 23:52:10 executing program 0: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:10 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="e985", 0x2, 0xffffffffffffffff) 23:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:10 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000380), 0x40) 23:52:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8903, &(0x7f00000001c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 23:52:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x32, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:10 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) 23:52:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 23:52:11 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x10000}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) socket$inet(0x2, 0x3, 0x0) 23:52:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x11a}}}}, 0x20}}, 0x0) 23:52:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 23:52:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8930, &(0x7f0000002180)) [ 364.320251][T16333] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 23:52:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 23:52:11 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0x0) read$FUSE(r0, &(0x7f0000000d80)={0x2020}, 0x2020) [ 364.365660][T16336] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 23:52:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:11 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:52:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in, 0x0, 0x6c}, @in6=@empty}}}, 0xf8}}, 0x0) 23:52:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x300}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@private0}}, 0xe8) 23:52:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 23:52:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 23:52:11 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) fork() 23:52:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xfffffff8) 23:52:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 23:52:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:52:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f0000002a40), 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/126, 0x24000, 0x800}, 0x20) 23:52:11 executing program 0: prctl$PR_SET_TIMERSLACK(0x2a, 0x0) 23:52:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0xe8) 23:52:11 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:52:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x14, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001840)={0x3ff, {{0x2, 0x0, @multicast1}}}, 0x88) 23:52:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 23:52:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x6}, 0xe) 23:52:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}}, 0xf8}}, 0x0) 23:52:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 23:52:11 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8831, 0xffffffffffffffff, 0x10000000) 23:52:11 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x1000002, 0x13, r0, 0x10000000) 23:52:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x2, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:52:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080), 0x50) 23:52:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 23:52:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @loopback}, @in={0x2, 0x0, @remote}, @sco, 0x4}) 23:52:11 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000380), 0x40) 23:52:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000006580)={0x0, 0x0, 0x0}, 0x0) 23:52:11 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006600)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_ATTR(r1, &(0x7f0000000000)={0x86}, 0x78) 23:52:11 executing program 2: clock_gettime(0x2e6a28e9a21b882d, 0x0) 23:52:11 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000140)='N\x90\x1c/\xcb\x83\xeb\xe5\xf0\x91RU\xbf4dZ9\xea\x16T\t\x89\x12\xd8b\x19\x8c?\xdbJ\x96\x14\\~==\x97?H]BsNWC,\x01\xff\xd0\x80`c\xc0\x13@\xc6\x8f\xbc\b\xe3\xa8I\xd9\xaf]E|n\x03\xf8\xb1\xd4\x99\xf3&\xca2\x14\xc3\xf4\xbf\xd45a\xf6&\xe5Sd\xb2\xa3\xe1\xe0\xb3/n\x16?\xcdF\xce\bf\xfd\x9b\x16\xa2K\xa7\x9b\x91\x15T1\xfa\xfe\xd6=\x98\x12\x12\xd5S\xd7;\xa66F\xcc\xe9\xfa\xd7\'\x82\xd4L\x98K\n/\xe4\xc9\xa4#\xe3\x99\xce\x02\x8evw\xa5N+}B\xa0>\x91 \xb1 \n:\'\'`\x89\xd4\xda\xc1\xa5\xe3\xf6su\xaa9\x93\t#\a\xe1\xfe!\x12\f\xc0\"e\xa9\xa0\xdf6XE\xcc\x0e\xe5\xfc$)YJ&\xe6\xcfWw~\xff\xfd\xa3\xa1]_,lG\xde]k&\xb6\xaf\x88\xd7\x84 \xb7\xec\xccC\xe0\xe6\x9ca\x02jY\xae\xcb|\xafw\xbf\x03\x19?\x97\b?\xec\x8dd^a/\x1e\xecB\xf2\x9e\x01\x1dc\x12\xaa\xe0\xc0S\xeb\x00\xe0\xe1\xf2\x93\x92\xe0\x97?\x1dD&B\x95\xe0W\xb2Z\xbc\x12\xff\'\x8d\xc5\x91\\N\x8a\xfc\x9e\xed\x1a\xa1\x02\x99\x1b', &(0x7f00000000c0)='./file0\x00', r0) 23:52:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 23:52:11 executing program 3: syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:52:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8919, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @local}}) 23:52:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000001, 0x12, r1, 0x0) getsockopt(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)) 23:52:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f00000015c0)) 23:52:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp, @in={0x2, 0x0, @remote}, @sco, 0x4}) 23:52:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x89a1, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @local}}) 23:52:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000140)) 23:52:12 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x6, &(0x7f0000000000)) 23:52:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x8, &(0x7f0000000140)={{{@in=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x3, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 23:52:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000101, 0x0) [ 365.540800][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 365.821035][ T20] usb 4-1: Using ep0 maxpacket: 16 [ 365.941743][ T20] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 365.952514][ T20] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 365.963618][ T20] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 366.130650][ T20] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 366.139758][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.148679][ T20] usb 4-1: Product: syz [ 366.152956][ T20] usb 4-1: Manufacturer: syz [ 366.157557][ T20] usb 4-1: SerialNumber: syz 23:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'hsr0\x00'}) 23:52:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}, 0x1, 0x0, 0x6a15}, 0x0) 23:52:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000080), 0x4) 23:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@private0}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) 23:52:13 executing program 4: prctl$PR_SET_TIMERSLACK(0x17, 0x80000000) 23:52:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000040)={@rand_addr, @empty}, 0x3) 23:52:13 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001]}, 0x8) [ 366.480679][ T20] usb 4-1: 0:2 : does not exist [ 366.495261][ T20] usb 4-1: USB disconnect, device number 3 23:52:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, 0x0) 23:52:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 23:52:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 23:52:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x80, 0x4) 23:52:13 executing program 4: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:52:13 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 23:52:13 executing program 0: pipe2(&(0x7f00000018c0)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)={0x3000200d}) 23:52:13 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)={0x0, "59d4533f98151831793e745cc90932efce744afc87d8d61063194ab4f1b064b325cac9a00087ff0fe4a720006ca4ca2acd6cebe00cbe412242736a00"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$clear(0x7, r0) 23:52:13 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 23:52:13 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 23:52:13 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0) 23:52:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000280), 0x4) 23:52:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1, 0x8}, 0x40) 23:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @rand_addr=0xfe}, @in={0x2, 0x0, @remote}, @sco, 0x54}) 23:52:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1, 0x8, 0x800}, 0x40) 23:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) 23:52:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000002180)) 23:52:13 executing program 5: prctl$PR_SET_TIMERSLACK(0x8, 0x0) setfsgid(0xee01) 23:52:13 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000002a40), 0x0) 23:52:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x21) 23:52:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8934, &(0x7f0000002180)) 23:52:13 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/66, 0x42) 23:52:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x2, &(0x7f0000000140)={{{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0}}, 0xe8) 23:52:13 executing program 5: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:52:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100), 0x4) 23:52:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 23:52:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', ',-:$(-!#\'\x00'}) 23:52:14 executing program 0: pipe2(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000080)='[\x00', &(0x7f00000000c0)='./file0\x00', r0) 23:52:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 23:52:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xc800, 0x800}, 0x20) 23:52:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:52:14 executing program 3: socket$inet(0x2, 0x5, 0x9) 23:52:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x21, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3df}}}}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 23:52:14 executing program 0: pipe2(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 23:52:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 23:52:14 executing program 1: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:14 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 367.750687][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 367.990590][ T20] usb 5-1: Using ep0 maxpacket: 8 23:52:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) ioctl$FIBMAP(r0, 0xc0045878, 0x0) 23:52:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8902, 0x0) 23:52:14 executing program 1: prctl$PR_SET_TIMERSLACK(0x18, 0x0) 23:52:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 23:52:14 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x181401, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 368.111235][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:52:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x8941, &(0x7f00000001c0)) 23:52:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000001240)=""/160, 0x2e, 0xa0, 0x1}, 0x20) [ 368.322273][ T20] usb 5-1: New USB device found, idVendor=056a, idProduct=0021, bcdDevice= 0.40 [ 368.346673][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.365128][ T20] usb 5-1: Product: syz [ 368.369369][ T20] usb 5-1: Manufacturer: syz [ 368.376943][ T20] usb 5-1: SerialNumber: syz 23:52:15 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0xfffffffffffffe30) 23:52:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000600)='maps\x00') 23:52:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_data=0x0}) 23:52:15 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 23:52:15 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 23:52:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:52:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x222000, 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 368.663280][ T20] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 368.689586][ T20] usb 5-1: USB disconnect, device number 2 23:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000000)={'erspan0\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @empty, 0x4}, @generic={0x28, "e6f5df439efba14d4e3e268e49ef"}, @xdp={0x2c, 0x2, r1, 0xb}, 0x7ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0xdae, 0x9, 0x6f02}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x214, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xff, 0x7c}}}}, [@NL80211_ATTR_TX_RATES={0x50, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x9}, {0x7, 0x4}, {0x2, 0x4}, {0x4, 0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x9}, {0x6}, {0x2, 0x3}, {0x5, 0x8}, {0x3}, {0x0, 0x9}, {0x3, 0x2}, {0x5}, {0x3}]}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xb, 0x36, 0x24, 0x6c, 0x30, 0x1b, 0x9d92bf1ba68d98c8, 0x36, 0x12, 0x4, 0x3c, 0x36, 0x1, 0x6c, 0x48, 0x12, 0x5, 0x6c, 0x6c, 0x87c8cdee45c1e0bd, 0x36, 0x36, 0xc, 0x24, 0x6]}]}]}, @NL80211_ATTR_TX_RATES={0x19c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xf800, 0x16, 0x6, 0xae25, 0x3, 0x0, 0x8a, 0x33]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1b, 0x24, 0x1, 0x60, 0x4]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x1, 0x30, 0x4, 0x6, 0x12, 0x60, 0x6, 0xc, 0x36, 0x4, 0xb, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x1, 0x575e, 0x8001, 0xaff, 0x81, 0x7]}}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfff, 0xa000, 0x6, 0x6, 0x1, 0x4, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x925, 0x800, 0x2, 0xfbff, 0x5, 0x3da, 0x4]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x9, 0x36, 0x36, 0x7d4bb259e28bd5a6, 0x6c, 0x16, 0x30, 0x3]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x9, 0x1f, 0x5, 0x1b, 0x6c, 0x12, 0x69, 0x12, 0x25, 0xb, 0x6, 0x1b, 0x24, 0x2, 0x12, 0x36, 0xb, 0x16, 0x30, 0x9]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5a, 0x4, 0x4, 0x7, 0x40, 0x400, 0x401, 0xab7]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x1, 0x36, 0x30, 0x6, 0x48, 0x12, 0x3b, 0x4b, 0x2, 0xb, 0x6c, 0x2, 0x30, 0x5, 0x18, 0x48, 0x5bc7e414172e04d8, 0x36, 0x6, 0x5, 0x6, 0x9, 0x5, 0x5, 0xb, 0x16]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x6}]}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2761, 0x8, 0x18, 0x2, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x7}, {0x1, 0x5}, {0x4, 0x8}, {0x3, 0x9}, {0x4, 0x3}, {0x0, 0x1}, {0x1, 0xa}, {0x1, 0x7}, {0x0, 0x3}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x3, 0x6}, {0x3, 0x8}, {0x0, 0x4}, {0x1, 0x1}, {0x2, 0x5}, {0x0, 0x1}, {0x4, 0x5}, {0x5, 0x5}, {0x5}, {0x5, 0x7}, {0x0, 0x5}, {0x5, 0x3}, {0x0, 0x7}, {}, {0x5, 0xa}, {0x4, 0x2}, {0x7, 0xa}, {0x4, 0x8}, {0x5, 0x5}, {0x1}, {0x5, 0x3}, {0x1, 0x9}, {0x3, 0x1}, {0x5, 0x6}, {0x2, 0x5}, {0x5, 0x2}, {0x2, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x0, 0x7}, {0x2, 0xa}, {0x4, 0xa}, {0x6, 0x1}, {0x5, 0x6}, {0x6, 0x2}, {0x4, 0x8}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x8}, {0x1, 0x4}, {0x1, 0x5}, {0x3}, {0x4, 0x5}, {0x3, 0x5}, {0x5}, {0x0, 0x7}, {0x5}, {0x2, 0x6}, {0x7, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x9, 0x30, 0x9, 0x5, 0x30, 0x48, 0x60, 0x12, 0x4, 0x48, 0x36, 0x6, 0x9, 0x16, 0xb, 0x9, 0x2, 0x0, 0x3, 0x36, 0x2c, 0x30, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1c, 0x3bdc, 0x1, 0x8, 0x81, 0x1, 0x6, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x81, 0x3, 0x2, 0x1, 0xfffa, 0x6, 0x3f]}}]}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x400c080}, 0x8001) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xfffff6a1, 0x4) 23:52:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, 0x0, 0x0) 23:52:15 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x80b2, 0xffffffffffffffff, 0x0) 23:52:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8918, &(0x7f0000002180)) 23:52:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 23:52:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891c, 0x0) 23:52:15 executing program 0: fsopen(&(0x7f0000000240)='fusectl\x00', 0x0) 23:52:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 23:52:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000000)) 23:52:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x8) 23:52:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000140)={0x0}, 0x20) 23:52:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:52:15 executing program 4: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:52:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000080)) 23:52:15 executing program 5: prctl$PR_SET_MM_EXE_FILE(0x2c, 0xd, 0xffffffffffffffff) 23:52:15 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000040)=@ethtool_cmd={0x24, 0x6}}) 23:52:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x8}, @in={0x2, 0x0, @remote}, @sco, 0x4, 0x0, 0x0, 0x0, 0x20}) 23:52:16 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 23:52:16 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 23:52:16 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) ioctl$FIBMAP(r0, 0x5451, 0x0) 23:52:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_batadv\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffff001}}) 23:52:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 23:52:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x0) 23:52:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, 0x0, 0x0) 23:52:16 executing program 1: setregid(0xee01, 0x0) r0 = getgid() getgroups(0x2, &(0x7f00000000c0)=[0x0, r0]) setfsgid(r1) 23:52:16 executing program 5: connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:52:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x3c, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 23:52:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) 23:52:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:52:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'team0\x00', @ifru_data=0x0}) 23:52:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x9, 0x4) 23:52:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) 23:52:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 23:52:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002480)=@allocspi={0xf8, 0x10, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private2}, {@in6=@empty}, @in=@multicast2}}}, 0xf8}}, 0x0) 23:52:16 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8955, 0x0) 23:52:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@private0, 0x0, 0x6}}, 0xe8) 23:52:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x0, @multicast2}}) 23:52:16 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000015c0)=""/109, 0x6d) [ 369.761380][T16729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:16 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4002031, 0xffffffffffffffff, 0x10000000) pipe2(&(0x7f00000018c0), 0x0) 23:52:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @dev, @empty}, 0xc) 23:52:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 23:52:16 executing program 2: rt_sigprocmask(0x3, &(0x7f00000000c0), 0x0, 0x8) 23:52:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, 0x0, 0x0) 23:52:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8910, &(0x7f0000002180)) 23:52:16 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 23:52:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000140)) 23:52:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5450, 0x0) 23:52:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4, "ad934765"}, &(0x7f0000000000)=0x28) 23:52:16 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 23:52:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @broadcast}, @sco, 0x4}) 23:52:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0xe0, 0x1b0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 23:52:17 executing program 4: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='{,\x00', &(0x7f0000000080)='\x9d$#\x00', 0x0) 23:52:17 executing program 2: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 23:52:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000100)) 23:52:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 23:52:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000005180)={'ip6_vti0\x00', @ifru_hwaddr}) 23:52:17 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000140)={0x7}, 0x0, 0x0, 0x0) 23:52:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 23:52:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 23:52:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80) 23:52:17 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "59d4533e98151831793ea15cc90932efacbd1366ce744af887d8d61063194ab4f1b06408000000f661aabde93400816a000000000000000f00"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, 0x0, 0x0) 23:52:17 executing program 0: prctl$PR_SET_TIMERSLACK(0x2a, 0x80000000) 23:52:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000140)) 23:52:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000200), 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)=""/129, 0x81}], 0x1, &(0x7f0000000380)}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r1) 23:52:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 23:52:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 23:52:17 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x1ff) 23:52:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file1\x00', 0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x10001}, {&(0x7f0000000400)="92e2feffaccce909716ee1f85fcd1063bd2918fd", 0x14, 0x2}], 0x0, &(0x7f0000000340)) 23:52:17 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f00000011c0)) 23:52:17 executing program 0: socket$inet(0x2, 0xd, 0x0) 23:52:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 23:52:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 23:52:17 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 23:52:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, 0x0, 0x0) 23:52:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_vlan\x00'}) 23:52:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 23:52:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8980, 0x0) 23:52:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2e}}, 0xc) 23:52:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/93) 23:52:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 23:52:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000004340)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xa}, 0x0) 23:52:18 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000380), 0x40) 23:52:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x10, 0x0, 0x0) 23:52:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) 23:52:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:52:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x20001, 0x4) 23:52:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, 0x0, 0x0) 23:52:18 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4048ae9b, &(0x7f0000000340)) 23:52:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x19, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:18 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 23:52:18 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 23:52:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 23:52:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)) [ 372.013840][T16857] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:52:18 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5432, 0x0) 23:52:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:52:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f0000000140)=""/216, 0x4a, 0xd8, 0x1}, 0x20) 23:52:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x600, 0x7, 0x0, 0x1}, 0x40) 23:52:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x13c, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) 23:52:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) 23:52:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)=ANY=[], 0x18c) 23:52:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x4}]}, 0x18}}, 0x0) 23:52:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L'], &(0x7f0000000000)=0x70) 23:52:19 executing program 1: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0), 0xfffffffffffffff1) 23:52:19 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000000000000000f6132cdd00000000000000000000070000000000000000000000000001"]) 23:52:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x6, 0x8b27}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_DELETE_BATCH(0x19, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:52:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/216, 0x4b, 0xd8, 0x1}, 0x20) 23:52:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/216, 0x4a, 0xd8, 0x1}, 0x20) 23:52:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 23:52:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 23:52:19 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 23:52:19 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000001200), 0x0, 0x0) 23:52:19 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)=""/35, 0x48}], 0x2) 23:52:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) 23:52:19 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) 23:52:19 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x5421, &(0x7f0000000340)) 23:52:19 executing program 2: clock_gettime(0x0, 0x0) clock_gettime(0x2, &(0x7f00000010c0)) 23:52:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 23:52:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 23:52:19 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x8138ae83, &(0x7f0000000340)) 23:52:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x9}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) 23:52:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x1240, 0x1}, 0x40) 23:52:19 executing program 2: socket(0x10, 0x3, 0xb7) 23:52:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x30, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}]}, 0x30}}, 0x480d0) 23:52:19 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000001200), 0x200000, 0x0) 23:52:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 23:52:19 executing program 0: syz_genetlink_get_family_id$ipvs(0xffffffffffffffff, 0xffffffffffffffff) 23:52:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@ipv6_delroute={0x38, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP_TYPE={0x6}]}, 0x38}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) 23:52:19 executing program 2: socket(0x28, 0x0, 0x8000) 23:52:19 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0xff, 0x0, "16c9b1197ed41915f2cb07cb13d154ad0904c8"}) 23:52:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0x0, 0x13c, 0xffffffff, 0xffffffff, 0x2e4, 0x2e4, 0x2e4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x394) 23:52:19 executing program 3: openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) 23:52:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 23:52:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x3f) 23:52:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x1007}, 0x40) 23:52:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x6}, 0x40) 23:52:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b00000000103030000000000000000000100000a0c000f80758bce2bef2635e9267289d20800084000000003080003"], 0xb0}}, 0x0) 23:52:20 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)) 23:52:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xc, 0x0, 0x4}, 0x40) 23:52:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) 23:52:20 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) [ 373.355588][T17004] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000000f0601"], 0x44}}, 0x0) 23:52:20 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae76, 0x0) 23:52:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6}, 0x40) 23:52:20 executing program 5: keyctl$get_persistent(0x16, 0xee01, 0x0) 23:52:20 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc028ae92, &(0x7f0000000340)) 23:52:20 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f0000000200)) [ 373.514825][T17023] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:20 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x9fe, 0x0, @perf_config_ext={0x40086c9, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2b6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:52:20 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x541d, 0x0) 23:52:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 23:52:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:52:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 23:52:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x4, 0x10000, 0x5, 0x0, 0x1}, 0x40) 23:52:20 executing program 2: socket(0x25, 0x80003, 0x0) 23:52:20 executing program 3: r0 = getpgid(0x0) r1 = fork() tgkill(r0, r1, 0x0) 23:52:20 executing program 1: socketpair(0x25, 0x3, 0xfe26, &(0x7f0000000000)) 23:52:20 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0x4138ae84, &(0x7f0000000340)) [ 373.803792][T17051] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 373.838389][T17051] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:52:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x6, &(0x7f00000015c0)=ANY=[@ANYBLOB="18000000010100000000000003000020181000001006939069341d3635c8eb321842"], &(0x7f0000001340)='GPL\x00', 0x6, 0x98, &(0x7f0000001380)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x3}, 0x40) 23:52:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x2) 23:52:20 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x591f03, 0x0) 23:52:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/216, 0x32, 0xd8, 0x1}, 0x20) 23:52:20 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x402c542d, 0x0) 23:52:20 executing program 5: socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000180)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_pts(r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000200)=0xffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000000f0601010000000000000000010000040700010007000000050001000700000006000b0003000000"], 0x44}, 0x1, 0x0, 0x0, 0x8}, 0x800) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r2 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r2, 0x0, 0x0) 23:52:20 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000240), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000280)='reno\x00', 0x5) 23:52:20 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)) 23:52:20 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x4001, 0x0) 23:52:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:20 executing program 1: mq_open(&(0x7f0000000040)='\n\x89IMf\xcf\x05\x00T3\xc8\xe8\x98\f', 0x0, 0x0, &(0x7f0000000240)) [ 374.172851][T17094] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:52:21 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5414, 0x0) 23:52:21 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020aea5, 0x0) [ 374.228087][T17094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:21 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:52:21 executing program 1: clock_gettime(0x0, &(0x7f0000001000)) 23:52:21 executing program 0: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 374.291434][T17104] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 374.314457][T17104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:21 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 23:52:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000140)=""/216, 0x3f, 0xd8, 0x1}, 0x20) 23:52:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x400000, 0x7, 0x0, 0x1}, 0x40) 23:52:21 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000680), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 23:52:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{}]}) 23:52:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000c0603000000000000000000050000060500010007000000090002"], 0x48}}, 0x0) 23:52:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000980)) 23:52:21 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) [ 374.599196][T17147] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:21 executing program 4: add_key$keyring(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:52:21 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x680400, 0x0) fcntl$dupfd(r0, 0x406, r0) 23:52:21 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x111a40, 0x0) 23:52:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x6, 0x8b27}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001180)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x1c) 23:52:21 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x9, 0x1}) 23:52:21 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x80045440, 0x0) 23:52:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 23:52:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @struct]}}, &(0x7f0000000140)=""/216, 0x3e, 0xd8, 0x1}, 0x20) 23:52:21 executing program 2: openat$vfio(0xffffff9c, &(0x7f0000000340), 0x26881, 0x0) 23:52:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x20000001) 23:52:21 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010aefd, 0x0) 23:52:21 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x540c, 0x0) 23:52:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4}}, 0x0) 23:52:21 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 23:52:21 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4040aea0, 0x0) 23:52:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/35, 0x23}], 0x1) 23:52:22 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5435, 0x0) 23:52:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00', @ifru_ivalue}) [ 375.253700][ T8370] Bluetooth: hci0: command 0x0406 tx timeout [ 375.260222][ T8370] Bluetooth: hci1: command 0x0406 tx timeout 23:52:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 23:52:22 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaece, 0x0) 23:52:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) [ 375.304027][ T8370] Bluetooth: hci2: command 0x0406 tx timeout [ 375.370591][ T8370] Bluetooth: hci3: command 0x0406 tx timeout [ 375.396775][ T8370] Bluetooth: hci4: command 0x0406 tx timeout [ 375.415036][ T8370] Bluetooth: hci5: command 0x0406 tx timeout 23:52:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:52:22 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xa5aadc09719597db) 23:52:22 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x8080aea1, &(0x7f0000000340)) 23:52:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="2dc1a64b27f595584ca19d91f7c6fd7adf0ad2f8de5f233df232478525399bece7321f96efc78079a08039869369fec86e7e5dfe33cd6f9a2e9ad4b563da1dd9d744f1cb24aaa014a2afe72ab04a49f8d075856e1fa04e4d6d123b28dcd259a3a85c0140742d6da876f0") 23:52:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10163) 23:52:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x6, 0x5}, 0x40) 23:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 23:52:22 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5429, 0x0) 23:52:22 executing program 2: add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000680)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:52:22 executing program 0: mq_open(0x0, 0x40, 0x0, &(0x7f0000000100)) 23:52:22 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40140) 23:52:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 23:52:22 executing program 2: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 23:52:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x0) 23:52:22 executing program 0: openat$vfio(0xffffff9c, &(0x7f0000000140), 0x22300, 0x0) 23:52:22 executing program 4: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x101}, 0x0, 0x0) 23:52:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'bond_slave_0\x00', @ifru_map}) 23:52:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000c0603000000000000000000050000060500010007"], 0x48}}, 0x0) 23:52:22 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x9000aea4, &(0x7f0000000340)) 23:52:22 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x40140) 23:52:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:22 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x500) 23:52:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x305}, 0x14}}, 0x0) 23:52:22 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000080)={{0x0, 0x0, 0x80}}) [ 376.057611][T17285] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:22 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5457, 0x0) 23:52:22 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000100)=""/47, 0x7ffff000}, {&(0x7f0000000040)=""/12, 0xc}], 0x3) 23:52:22 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 23:52:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x1c}}, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1) 23:52:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 23:52:23 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, &(0x7f0000000340)) 23:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 23:52:23 executing program 2: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 23:52:23 executing program 5: clock_getres(0x3, &(0x7f0000001140)) 23:52:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x94, 0x1}, 0x40) 23:52:23 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 23:52:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x40) 23:52:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x401}) 23:52:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 23:52:23 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5428, 0x0) 23:52:24 executing program 3: syz_open_dev$loop(&(0x7f00000003c0), 0x800, 0x24a00) 23:52:24 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae03, 0x0) 23:52:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000102030000000000000000000a0000003c0001800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0x50}}, 0x0) 23:52:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_pts(r0, 0x0) 23:52:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 23:52:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x20, 0x7, 0x0, 0x1}, 0x40) 23:52:24 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xae80, 0x0) 23:52:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1100, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x11}, 0x40) 23:52:24 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 23:52:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, 0x104) 23:52:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f0000000140)=""/216, 0x32, 0xd8, 0x1}, 0x20) 23:52:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 23:52:24 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 23:52:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 23:52:24 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_open_pts(r0, 0x4b2080) 23:52:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000080)=@framed={{}, [@func, @func, @map, @map]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev, @dev, @dev, 0x0, 0xdab}) 23:52:24 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008ae89, 0x0) 23:52:24 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)=""/47, 0x2f}], 0x2) 23:52:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x84) 23:52:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x3ff}) 23:52:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x9, 0x8, &(0x7f0000000040)=@framed={{}, [@exit, @btf_id, @func, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x14, &(0x7f00000000c0)=""/20, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x6c) 23:52:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001480), 0x4) 23:52:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@private0}, 0x14) 23:52:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r1) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:52:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1100, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x40) 23:52:24 executing program 2: socket(0x25, 0x80003, 0xfff) 23:52:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x8a, &(0x7f0000000300)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x6, &(0x7f00000015c0)=ANY=[@ANYBLOB="18000000010100000000000003000020181000001006939069341d3635c8eb321842356311"], &(0x7f0000001340)='GPL\x00', 0x6, 0x98, &(0x7f0000001380)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}}, &(0x7f0000000140)=""/216, 0x32, 0xd8, 0x1}, 0x20) 23:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 23:52:24 executing program 3: clock_gettime(0x0, &(0x7f0000001000)) clock_gettime(0x2, &(0x7f00000010c0)) 23:52:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 23:52:24 executing program 4: add_key$user(0x0, 0x0, &(0x7f00000017c0)="87c70054526ea5e0220b185293e7d3e1ce54a5e5ae7e7c31e45189b52975f255fd647294b958f89533a817a9927ee41aaeb3b066dfb004ba85b722063ed1c52aa971af0216f29689ddcd685576325b69b07e647db9d21e93d46a786ebd3feb38d15767b74ad45c5831c9f4b5478dd1ec014e52794151bb1183ab25b0e5e941c5ec7de2161f47de134ddd9591dc2c88f437c9e81c8ecea60602519d9ce3829aafd1413e602092818bb6e42985fe2c5495a1a9c9e4a13930c7c295974667a60312e5d1cd352cc9a708fd7054a57f1ce0675036479f49b5656b976f56c1d47407f92061d9d8e1b54532c1e13c44d0ba3486918dad1bbce1182fb23aa5b3c35c17b15690e7740fecc5aea3a05a1686764f12a32cd41275d40e502520f61a9a63317d8f2f46ddef0705a432992a5d802cfaea435894263ace03e6fa67ff3dd2329f298e531fc341af3cb43b2860117f88d1976df619a8500393f569d131756955bb3bdb0a484b81f2058bfae3f26fa89ec2a6ce6a6ee0e18623b84bf7f32e4edf6e953ead688eb8787b9332245d8dad22c66984ae3c8646dae2eaa5b25132189000d45e6aadac445b08e26f7055f19d69b32f2baa428de8b17c923ea517f6402010323ece684305e58b3d3a4e138cefca57b6fe03cec5ca06e5db4cb4b7c572466c1e27c4e97b9664419d1f3b666f8f9fb35e2effeeac432b8d13d1230ce1b6cd16feee103147e8a1003df9dbcb1d6ba07ad7e6d21ab27a5efac011d3ee0f0c2c8f84ea22bb5edbe19166a080b7455dfd5ae4a1de026c6a65564dc16ad97696b8d00a1bda2ccdd33ff5d31be2c257974689122a4deb70e3c29696dbfd6fe87bf6be595e6d4b6c16f5e3b5008123c55c3c37899080f0f6c9fe24eadd84991ce59bf3c00b41fe2838d91b576163a186ad33fa1d48ee14473ebd32004b552a9b5f724d6fdb34b05378dc63c0b80e08c86574fab052c2e8667f62efdd4de7df123088a2858693618d624509ae5c325b5e84120d11809048aa94c1f60ee860fef975318f4334e019ee0ca81933b8e14593f1fb3aa4e80fe1774a3c6b44eebcd749f12a4e859f6d600f3ec5b643f7faa90a0e0a63b7a8b8f4d3801968c3d2902132c46fb25fa8b307467b2167f83066796e2bed93dfbb32c10513404c29d6f6428cb965f77b467bb6e422b098182ffdafa930ca3e6298c8f6e9aeeb6ea70dc19685b3aff7e0a211c2fb5da9713a363514f65fca0861853380c041254609d5f79cbd288ebac6b9d75ddffdcfa2578308e11a48df8537189f6839f63cbf16bf60a074b94c5c887167b256f77a726d28ab66a9233109ba66f5dd00560bd1cd91ea83711e20b0d5bb9a0d695985eeeac13f5787b1f22e70eff573421386fd54a55061a93ef3a74bbfe81e00220f55293346edab1b3b9a14f1716760c8ef93bfe60a145e24f2cf990f95bc25d3531fdab443ae74b2a5597a2fe2fa49c0bb57f4e90ef1ea2b1e3ca18611fcfab80b56a311e61c11fd1b26b1637678d14c60fdb3ace72becb4980bbaa4a5ad586955dd6c643c66d12b6dc3257b3528fa0fb0c3693c3bdf657746c92d72ca10df8aaf286783d9de02252d86ddb2bcc33c595769830e25452122ee4ff38441915ba2d28be68a8c3df9bb82735ba4bb44c845541d64c15d7e77d218eaa111456c3b78eb0fdbf981b738ba435e87d65dd896198e114d6b9794e1a0e18a6828b161f3f63ac0d24eb5afe0ae56aa4055ab91d7687e6fcc6e5b5b3c23a4b339b1ed1dac1c2fdd5fb746d60fdd3811f03ad4305dbe5510a07e5ee14d1e68ab7649a1c4e03c2cb04ccdeed37ad21ea2225cf7fb3b88c2316cc29356defd552ae00e916f5d8eca69b427446d76fc3830bc32cebb91bbaf1a3f030fe092428d5e5b927d64857a6693b595f27b1de7ef3df3ca851cf894d499cc293c8558fb7af36292dc4467bfc6f3bb63e546ed6fdbfe71e6679d90f8f272fbf8a40ca372d88d2e91ba033f5ec1509ae98894710eb6ce0b254646a59ceffb61ddcc19f75fb2feb9d75a9f6678dd6c4d627007af42117b826a082f1b27e7931d9c8f076ae7b12300989858353f8ac84883808ef3aca8430f9ba872a2183d4496c9eb73d76e681c6317b38b8fa70ad5f2d45075a41ca9dbccd91a2714e8dc459dc058ba8f5b3ac18257ec2a28d831c3384ce507057e2823116b26a21aec0ef942365160f19b82f35ebd696155c077acf2ac191b08d12cc51ad581d383e38c1f0e0488eeab69a484f0a551cfdea110d84e85f1bbfccedda24fccfadd2d750d2579c0aa509f0fb7884c8986abf04bb3af4e10d7b138fd54f423458d25042217bbdcc954cf710cac7d8482e261569c4f9583e215b609be998af0a50a8c4f9f5b75fc81147449091a7072b0d29eb0fa7a5b5f9d449d456422d779efff54af163b46a98842d57ef60c3eed4c7ae7b9ca4f4f16f67b922d986d8fd6bd5cd5b18da80dd76dc8a1b0e2fc9bc7512d041475a423ce2306e52e5ae1c4c01f5b7cd0e3c56f965053c848bd064aed1146559ffff8b73e1f789074d2bac197df308244b6e97e2ed0e0c7a8e708904bc3cd1a9955ade148f7e5310e4745c3490a4e41c9d330431b4d08563fac84667708f32eefb2c1ebd755db97cbe37a94bec4d6ae8d33b1b056ac673ed9657953ebf190da19592559f368932422beb2d9e44485c233b37c2072e267b5ae8d283502b4b4eab3cf8ccbe22137cbccaa3c68af533e731d05b78f9992c2a7f9961cf41c6d0a9006b533110beefd325b38470e3bf8cdcb33859447849c239c99bf58856a55336714750af6aa8ecf30455af47d2555ea0be0ac3d4b47bb021e0505259b2191c09b3473dd42f65f0139af66b107c00e97d2a1037005019a3cfd44e0589b9b1bbfc2f4ae5012d10757020a593889b5f641627d86931554ce26e27826f6bb5a303766c1ce7f3101ae5ed473502a182cf4357032d69943aa336bbd9f7764a9dafd96dde9d4a823176bc3ac72e888503f912f0816ccf75eac30106bf306a5fdecabeffe87bef6e9fc3cb46cbc02898bbf1294abc62852689044c885bfa5b210964ea6da83aa606fcc8bfe6f86da53420a848737ce40ee9bd06b0fe234712e2d0e01221c142dde05148a4ebf75d6386cc1164a370514dbadd2b53f9c4113c19397c2a3bd16e634e2575c4e5c99eeb47bcaf87a38892b30e7c0ff5e413cf1d7790008b641a82f42c02d5c710cdd9e8f16412b1d103b90e8dac40bd44a42c9d724b793ac47cd1c5fd0a34538826266b8d28a9b706ed930f4f99b13dcd6f8169826d62fddfb2ccdd5a90cd060547be5b6cd78b606e9f36adb579fc9500fb770ecf26959f94ae5d6fa6867b1199a17813b25c8367967c1ae443e736b330b6a7933766286e7ce080f83357e24c1843daec83ddd1c2d33b5703d25badd035c53c493d54f8d2c2e0173099b607676d7cd0568fb1ae49070aeb3ee7bbdd4e23d1c0b41cb4afeb377e98f2bc5f0ac03dbc6af05edf1e5b0b050c6de35b17cc82724ef2a245e52f064912b6ece1666da615af3eca5d81d84d6719307a6c5bf11fce9c123b72f7fe32e0716f71308f7ca2aeb795a86cc3f7cd3475fbedc53f0036aa2fa93ac834bbb24c66fa2f3c9c13d30838ad8131c855edfcc6163e36cc7e1d241baec2327bd0384e4e4269e886a432230ed94bd7bc13bbda869181d640eef6559a181d75e38523b5dd1add2b6a102ff766977ad00012c9b4e56dcfc03a3af5d7a701cd74188f96e1511c01546ca6d3e65a303e86ca3e864559b24d804a50739ab3469226e1583ef0135a23fd418b277ac7edcbfca84fd5f049bb7b4cecb33164f32ae42f9b0c2794556d606e780815426a55b805c7906ca43e1eed8f50017f6e26badf298e0e4376f47b0db7165e9842aae7ae937f3feb78de493fe13dfeb9a060d0483f47ff70881d102d332c32f98d73d042e3cb7b6b16ef5b1c77e17d9fe9b1aa66887ef5b91012565d366a1b07940db6654c2ce83c138a11d74a9085e7e43441e6fd5c04275c60144bb3fba237bc1f536b61ba2f68daf15cbe79ee6ab8013076695c53202e3edea2a4679d61bcc04e9b7c2027c498ecb45ac71de8bec45c94e8d2f40ad48f9b7ad2680413b2611c43342a673b1f7d29e0a0b5b2922a06554fdc9d9184a9e14312b4431a865f9821e6101e2d974fe765add8c4108242869e799714519c3cfe336ff031e65e7654b978b5777797217832889954a711a8cebce5a1bbe0644480ed9c7176cfcb68554a5aaa88a0fc61399a7ac6d6ab874c23d48bd83c9776321ff2b967ff37489b6b9a06f081e6784f0a5bb6f4dbfa714004ba418084e2def2ea0409abba17381f3a0aea107984e379fac57df5a174f2ec9d5686b00c5a6b33215eca67033da8369b97230eaf68c5a96b409cda8097b51b70d3de4ad6535fed1fda3a628d3de681197fa6e8e33d442064943abc67d377d40bdc697963a0ebea00ffd6d3975331bbb6fcfa261aab49f8c155b1b919247230e67ccb05669647636dcb6c5a893c66c45d152e9bb459b5308467e4a48a93f97cb53239f385f1b2bb05b4807b042e30b249ed25f467146465f1d3913fb06c21445e0bbb36398ff72e02d95e89fdb14de58f18ed1428861eea99da9fe9f1b1103ef30880ecc169f92b515ce4aeb41836aec6ebb257d4d4e75c3269ae24b4dbfa89f06eb4eb201cf2afe35fc92753440296927f0ff9965c833b972822f72b0a28a78d50b5b94a078326e0ef307bacb7d38b2f383e35537b8a46bbff980a58412c61e70c676b3de76846218860ba1daccaaea8f4a4113e91cecaf3ff2546ea7eab867acb1a0d7162230d3076fa87f2d1ee7f781992deb5908927fd9b01ae2e27d919affb3ed11366af71553179fd6d14d6a9fcf5d0266710c5a04e6f182ac467a71ed58d8b97e81789e36f531a891c27f5b64cf3cda623bdb64b97ba1f4788ececf51eeec608e871f8f3f16cb5f933d42e8260913fd5ad64af7457e37a044c8feb543adee58ab5bd30003dbc9ee2f48800b850e928af0a58b9e090ff35a8bf466abd4d3082d6b96111e58fa259e01b03525f3379143c62b74e7ad26bf92dce64fcc1437810cbda0a911429239999c6f6728df1d7fb4e6a4668ccc16bb607173403f75fbb006adcc9bd9a4965678741a0ec980bedfce951b63662a1e87d3cb48efcdf58ea8529040d84b8df0daadf6e228de59154eb939254dc1dc2ae7c9c0ce5be7bd5fec9af3920c3ba76c7f214ebd66e74a0c2f9d", 0xe8d, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000002600)='/sys/class/scsi_generic', 0x0, 0x0) 23:52:24 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4004ae8b, 0x0) 23:52:24 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4040ae79, 0x0) 23:52:24 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x2, 0x0) 23:52:24 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:52:24 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x8831, 0xffffffffffffffff, 0x8000000) 23:52:24 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x81a0ae8c, 0x0) 23:52:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xffe0) 23:52:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 23:52:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b0000000010303"], 0xb0}}, 0x0) [ 378.264513][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.270840][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.356857][T17495] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 23:52:25 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x3f) 23:52:25 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x0}, 0xfffffffffffffffe) 23:52:25 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) 23:52:25 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff, 0x1}) 23:52:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1100, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xa, 0x11}, 0x40) 23:52:25 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)=""/35, 0x23}], 0x2) 23:52:25 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000040)=""/12, 0xc}], 0x3) 23:52:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000000)=0x70) 23:52:25 executing program 0: clock_getres(0x0, &(0x7f0000001140)) 23:52:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 23:52:25 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:52:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0xff2d}) 23:52:25 executing program 3: mq_open(&(0x7f00000000c0)='}&#\\,(\x00', 0x0, 0x0, &(0x7f0000000100)) 23:52:25 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, 0x0, 0x0) 23:52:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/cgroup\x00') 23:52:25 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 23:52:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x96}, 0x4) 23:52:25 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 23:52:25 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 23:52:25 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x545d, 0x0) 23:52:25 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 23:52:25 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/kernel/config', 0x4c800, 0x0) 23:52:25 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010aef5, 0x0) 23:52:25 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc018ae85, 0x0) 23:52:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 23:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000000f0601010000000000000000010000040700010007"], 0x44}}, 0x0) 23:52:25 executing program 0: bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0}, 0x10) 23:52:25 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x101}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 23:52:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 23:52:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 379.242663][T17589] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:52:26 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x8090ae81, 0x0) 23:52:26 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000001740)) [ 379.297535][T17589] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:26 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x680400, 0x0) fcntl$dupfd(r0, 0x0, r0) 23:52:26 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 23:52:26 executing program 4: socketpair(0x25, 0x3, 0x7, &(0x7f0000000200)) 23:52:26 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)) 23:52:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 23:52:26 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5460, 0x0) 23:52:26 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x2, 0x0) 23:52:26 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:52:26 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x40840, 0x0) 23:52:26 executing program 2: socket(0x1, 0x802, 0x0) 23:52:26 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0x4068aea3, &(0x7f0000000340)) 23:52:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) 23:52:26 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000002600)='/sys/class/scsi_generic', 0x0, 0x0) r1 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000140), 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) 23:52:26 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x540d, 0x0) 23:52:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 23:52:26 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4080aebf, 0x0) 23:52:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 23:52:26 executing program 3: nanosleep(&(0x7f00000001c0), 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 23:52:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x21, 0x7, 0x8, 0x1}, 0x40) 23:52:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x80) 23:52:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:26 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xaeec, 0x0) 23:52:26 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x9}) 23:52:26 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008aef2, &(0x7f0000000340)) 23:52:26 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) 23:52:26 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)) 23:52:26 executing program 5: openat$kvm(0xffffff9c, &(0x7f0000000380), 0x8c000, 0x0) 23:52:27 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x402c5828, 0x0) 23:52:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x20, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 23:52:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/216, 0x26, 0xd8, 0x1}, 0x20) 23:52:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1, 0x4, 0x10000, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 23:52:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 23:52:27 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x10000, 0x0) 23:52:27 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080)='`', 0x0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x4e) 23:52:27 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x100006) 23:52:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_MASTER={0x4}]}, 0x1c}}, 0x0) 23:52:27 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)=""/35, 0x7ffff000}], 0x2) 23:52:27 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x8138ae83, 0x0) 23:52:27 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) 23:52:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 23:52:27 executing program 2: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 23:52:27 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 23:52:27 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae61, 0x0) 23:52:27 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0xc020660b, 0x0) 23:52:27 executing program 3: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffd53) 23:52:27 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x9) 23:52:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:52:27 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000500)=0xffffffffffffffff) 23:52:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00'}) 23:52:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000980)=ANY=[@ANYBLOB="3001"], 0x30}}, 0x0) 23:52:27 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008aef2, 0x0) 23:52:27 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x6ae83, 0x0) 23:52:27 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000a40)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}], 0x2) 23:52:27 executing program 3: mq_open(&(0x7f00000000c0)='}&#\\,(\x00', 0x40, 0x0, &(0x7f0000000100)={0x8, 0x42fd, 0x800, 0x10000}) 23:52:27 executing program 4: add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:52:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x6, 0x8b27}, 0x40) bpf$MAP_DELETE_BATCH(0x19, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 23:52:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x20) 23:52:27 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 23:52:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x7, 0x7, 0x0, 0x1}, 0x40) 23:52:27 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x540e, 0x0) 23:52:27 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 23:52:28 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe70, 0x30, 0x25, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 23:52:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xca41f494d6c95c19) 23:52:28 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8831, 0xffffffffffffffff, 0x8000000) 23:52:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x2}, {0x4002}]}) 23:52:28 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 23:52:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:52:28 executing program 3: openat$tcp_congestion(0xffffff9c, &(0x7f0000001200), 0x1, 0x0) openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 23:52:28 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4008ae6a, 0x0) 23:52:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 23:52:28 executing program 2: mq_open(&(0x7f00000000c0)='}&#\\,(\x00', 0x40, 0x0, &(0x7f0000000100)) 23:52:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x94, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 23:52:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/216, 0x32, 0xd8, 0x1}, 0x20) 23:52:28 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/mdio_bus', 0x410002, 0x0) 23:52:28 executing program 0: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)) 23:52:28 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/161, 0xa1}], 0x1, 0x0, 0x0, 0x2) 23:52:28 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/kernel/config', 0x0, 0x0) 23:52:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40010162) 23:52:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) 23:52:29 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40049409, 0x0) 23:52:29 executing program 0: add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000004c0)="94", 0x1, 0xfffffffffffffffb) 23:52:29 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000100), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 23:52:29 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x201, 0xfffffffffffffffb) 23:52:29 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fffffff) 23:52:29 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 23:52:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x21, 0x7, 0x0, 0x1}, 0x40) close(r0) 23:52:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x21, 0x7, 0x0, 0x1}, 0x40) read(r0, 0x0, 0x0) 23:52:29 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010aef4, 0x0) 23:52:29 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)) 23:52:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 23:52:29 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, "36875b613e24d38255c1a1e6c7e0f1abd76652"}) 23:52:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x9, 0x9}, 0x40) 23:52:29 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008ae90, &(0x7f0000000340)) 23:52:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 23:52:29 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0xa9e) 23:52:29 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) 23:52:29 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:52:29 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x4020940d, 0x0) 23:52:29 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000004c0)="94", 0x1, 0xfffffffffffffffb) 23:52:29 executing program 1: mq_open(&(0x7f00000000c0)='}&#\\,(\x00', 0x40, 0x0, 0x0) 23:52:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x264, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2ff484f90b96e4f3b69429546e4a8bbf5bbebc75c63c9ce7e327b81759e3"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c0) 23:52:29 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0, 0x7}, {&(0x7f00000000c0)=""/47, 0x2f}], 0x2) 23:52:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x74) 23:52:29 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x3, 0x90000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) 23:52:29 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000040)={{0x0, 0x0, 0x80}}) 23:52:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) 23:52:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a4, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x3dc, 0x1fc, 0x1fc, 0x3dc, 0x1fc, 0x7fffffe, 0x0, {[{{@uncond, 0xfc010000, 0x2f0, 0x310, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0xfd9d, 0xfffff000}}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xff}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x500) 23:52:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:29 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x20000, 0x0, 0x0, "deafac1522e2c682c57638bf8b29d59fd99de1"}) 23:52:29 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)=""/47, 0x7ffff000}], 0x2) 23:52:29 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x4f05}}, 0x0) 23:52:29 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x10000, 0x0) 23:52:30 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) 23:52:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 23:52:30 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:52:30 executing program 1: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 23:52:30 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000340)) 23:52:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 23:52:30 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x802c542a, 0x0) 23:52:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) 23:52:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:52:30 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/12, 0xc}], 0x3) 23:52:30 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x300) 23:52:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000000f0601010000000000000000010000040700010007000000050001000700000006000b"], 0x44}}, 0x0) 23:52:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b00000000103030000000000000000000100000a0c000f80758bce2bef2635e9267289d20800084000000003080003400000000534000f8020000a1a1c0002800c00028005000100010000000c0002800500010001000000080008400000"], 0xb0}, 0x1, 0x0, 0x0, 0x8001}, 0x800) 23:52:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x40) 23:52:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x11, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) 23:52:30 executing program 5: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) [ 383.685341][T18044] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 383.708917][T18044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:30 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="19"]) [ 383.727234][T18051] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:30 executing program 3: openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x1, 0x0) 23:52:30 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) 23:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 23:52:30 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_open_pts(r0, 0x0) 23:52:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x20, 0x7, 0x31, 0x1}, 0x40) 23:52:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b00000000103030000000000000000000100000a0c000f80758bce2bef2635e926"], 0xb0}}, 0x0) 23:52:30 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f6cd5da03fbb96ca631389924d90b04249cbb1"}) 23:52:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000c0603"], 0x48}}, 0x0) 23:52:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000140)=""/216, 0x32, 0xd8, 0x1}, 0x20) 23:52:30 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 23:52:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0xc0800) 23:52:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@private2}) [ 384.034672][T18078] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.071159][T18080] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 23:52:30 executing program 0: pipe(&(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x8831, 0xffffffffffffffff, 0x8000000) 23:52:30 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4010ae67, 0x0) 23:52:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 23:52:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 23:52:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x6, 0x8b27}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:52:31 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:52:31 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:52:31 executing program 5: mq_open(&(0x7f0000000040)='\n\x89IMf\xcf\x05\x00T3\xc8\xe8\x98\f', 0x0, 0x0, 0x0) 23:52:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000001c0)) 23:52:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000040)) 23:52:31 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0xaea2, 0x0) 23:52:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2}, 0x40) 23:52:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)=ANY=[]}) 23:52:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x10022) syz_genetlink_get_family_id$ethtool(&(0x7f0000001680), r0) 23:52:31 executing program 2: socket$inet6(0xa, 0x0, 0x7426) 23:52:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x9effffff}}, 0x0) 23:52:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000980)=ANY=[], 0x30}}, 0x0) 23:52:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)='-') 23:52:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) 23:52:31 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, 0x0) 23:52:31 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_MSRS(r2, 0xc008ae91, &(0x7f0000000340)) 23:52:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@dev, @dev, @dev}) 23:52:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x803e}}, 0x0) 23:52:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x6, 0x8b27}, 0x40) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0, r0}, 0x10) 23:52:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40000020) syz_genetlink_get_family_id$ethtool(&(0x7f0000001680), r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 23:52:31 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008ae8a, &(0x7f0000000340)) 23:52:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0x0, 0x500, 0x1}, 0x40) 23:52:31 executing program 5: openat$kvm(0xffffff9c, &(0x7f0000000000), 0x127903, 0x0) 23:52:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 23:52:31 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 23:52:31 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x10}, 0x0) 23:52:31 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x170) 23:52:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:52:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x8, 0x0, 0x7, 0x0, 0x1}, 0x40) 23:52:31 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x101}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 23:52:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x2c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x1}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x480d0) 23:52:31 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4080aea2, &(0x7f0000000340)) 23:52:31 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xe000800) inotify_rm_watch(r0, r1) 23:52:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 23:52:32 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xe000800) 23:52:32 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10) 23:52:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 23:52:32 executing program 0: r0 = inotify_init() read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 23:52:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000480)='./file0\x00', 0x20000b1) 23:52:32 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x17d) 23:52:32 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xcc) 23:52:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f00000041c0)={0x10}, 0x10) 23:52:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000004c0)) 23:52:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40) 23:52:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="b00000000103030000000000000000000100000a0c000f80758bce2bef2635e92672"], 0xb0}}, 0x0) 23:52:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') write$FUSE_LSEEK(r0, 0x0, 0x100000000000000) 23:52:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4c) 23:52:32 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x16) 23:52:32 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000480)='./file0\x00', 0x2000091) [ 385.668663][T18251] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 23:52:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 23:52:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f0000000080)=""/227, 0x36, 0xe3, 0x1}, 0x20) 23:52:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xfffffdef}}, 0x0) 23:52:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8982, 0x405400) 23:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0xffffffffffffffff, 0x0) 23:52:33 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00') 23:52:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) 23:52:33 executing program 2: getrusage(0xcbc7f311e65632de, 0x0) 23:52:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 23:52:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000040)="ee", 0x1) 23:52:33 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 23:52:33 executing program 2: fork() fork() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x4a) syz_open_procfs(0x0, 0x0) 23:52:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xe000800) inotify_rm_watch(r0, r1) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 23:52:33 executing program 3: io_setup(0x100, &(0x7f00000013c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/71) 23:52:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}, 0x300}, 0x0) 23:52:33 executing program 5: add_key$user(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 23:52:33 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) signalfd(r0, &(0x7f0000000180), 0x8) 23:52:33 executing program 0: getitimer(0x0, &(0x7f0000000040)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:52:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4, @private1, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410000c4}) 23:52:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 23:52:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 23:52:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:34 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:52:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="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", 0x5eb, 0x0, &(0x7f0000001000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 23:52:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x2, 0xa58, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 23:52:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') read$alg(r0, 0x0, 0x0) 23:52:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 23:52:34 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000001080)={'#! ', './file0'}, 0xb) 23:52:34 executing program 2: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:34 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000005280)=ANY=[], 0x240) write(r1, &(0x7f0000000200)="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", 0xe81) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x43e2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 23:52:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) 23:52:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xb76e, [{0x0, 0x3}]}]}}, &(0x7f00000003c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 23:52:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8901, 0x0) 23:52:34 executing program 4: getitimer(0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:52:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0xffffff4e}}, 0x0) 23:52:34 executing program 2: epoll_create1(0x3) 23:52:34 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 23:52:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x8}, 0x20) 23:52:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="640000000001090400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100ac14140008000200ac1e00810c0002800500010000000000080007"], 0x64}}, 0x0) 23:52:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:52:34 executing program 0: getrusage(0x0, &(0x7f0000000340)) 23:52:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x12102, 0x0, 0x0) 23:52:34 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000500)={0x0, &(0x7f0000000400)=""/227, 0x0, 0xe3}, 0x20) 23:52:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x5}]}]}}, &(0x7f00000003c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 23:52:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000004240), 0x0, 0x101481) write$FUSE_STATFS(r0, 0x0, 0x0) 23:52:34 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c7b, 0x0) 23:52:34 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, 0x0, 0x1000000) 23:52:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x16, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:34 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/ata_link', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:52:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6bf, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8901, 0x7fffffffefff) 23:52:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 23:52:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:52:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) read$alg(r0, 0x0, 0x4e) 23:52:35 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x28001, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, r2}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) 23:52:35 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc01047d0, 0x0) 23:52:35 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',noextend']) 23:52:35 executing program 2: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="da", 0x1, 0xffffffffffffffff) 23:52:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}}], 0x1, 0x0, 0x0) 23:52:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:52:35 executing program 0: futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 23:52:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xc0189436, 0x405400) 23:52:35 executing program 3: memfd_create(0x0, 0x8) 23:52:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x4000000, 0x0, 0x4, 0xd0, 0x1}, 0x40) 23:52:35 executing program 5: add_key$user(&(0x7f0000001580), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:52:35 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x2}) 23:52:35 executing program 3: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:52:35 executing program 5: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 23:52:36 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) 23:52:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0x10) 23:52:36 executing program 0: memfd_create(&(0x7f00000000c0)='d\x11{-&\xea-[!\xdc\'-)\xb0},.@$}(\'&[,\\&@\x00', 0x0) 23:52:36 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000002600)=[{&(0x7f0000000140)="c5", 0x1}], 0x1, 0x0) 23:52:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x1a1802, 0x0) 23:52:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 23:52:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 23:52:36 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5460, 0x0) 23:52:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x802, &(0x7f0000000600)={[{@utf8no}]}) 23:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x624a00, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:52:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') read$FUSE(r0, 0x0, 0x0) 23:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6ca, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:36 executing program 3: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 23:52:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 389.965435][T18518] device team0 entered promiscuous mode [ 389.995398][T18518] device team_slave_0 entered promiscuous mode [ 390.036392][T18518] device team_slave_1 entered promiscuous mode [ 390.063951][T18514] device team0 left promiscuous mode [ 390.069346][T18514] device team_slave_0 left promiscuous mode [ 390.076332][T18514] device team_slave_1 left promiscuous mode [ 390.084095][T18518] device team0 entered promiscuous mode [ 390.093168][T18518] device team_slave_0 entered promiscuous mode [ 390.123457][T18518] device team_slave_1 entered promiscuous mode [ 390.161941][T18518] device team0 left promiscuous mode [ 390.183937][T18518] device team_slave_0 left promiscuous mode [ 390.198985][T18518] device team_slave_1 left promiscuous mode 23:52:37 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:52:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:52:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 23:52:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200040, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:52:37 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x42, 0x40000010, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 23:52:37 executing program 5: futex(&(0x7f0000000040)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 23:52:37 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x28001, 0x0) read$FUSE(r0, 0x0, 0x0) 23:52:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) read$alg(r0, &(0x7f0000000540)=""/4096, 0x1000) 23:52:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) 23:52:37 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc01047d0, &(0x7f0000000040)) 23:52:37 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000000c0), 0xffffffffffffff30) 23:52:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000003c0)='V', 0x1}, {&(0x7f0000000400)="9e", 0x1}], 0x2}, 0x0) 23:52:37 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="647ecd3db7dcaec9cfee5242d9", 0xd}], 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 23:52:37 executing program 3: pipe2(0x0, 0x6000) 23:52:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x80000000, 0x1, 0x8}, 0x40) 23:52:37 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc01047d0, 0x0) 23:52:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/149, 0x2a, 0x95, 0x1}, 0x20) 23:52:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8901, 0x405400) 23:52:37 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5421, &(0x7f0000000040)) 23:52:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) 23:52:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000000)=""/234, 0x2a, 0xea, 0x1}, 0x20) 23:52:37 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 23:52:37 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readahead(r0, 0x0, 0x0) 23:52:38 executing program 3: add_key$user(&(0x7f0000001580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 23:52:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x5f) 23:52:38 executing program 4: socket(0x25, 0x3, 0x2) 23:52:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 23:52:38 executing program 2: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 23:52:38 executing program 5: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) fanotify_mark(r0, 0x1, 0x2, 0xffffffffffffffff, 0x0) 23:52:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}}, &(0x7f00000003c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 23:52:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 23:52:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) 23:52:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r0 = socket(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:52:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r2, &(0x7f0000000140)={0x78, 0x0, r1}, 0x78) 23:52:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 23:52:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x228004, &(0x7f0000000400)=ANY=[]) 23:52:39 executing program 5: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xffff0000}}, 0x0) 23:52:39 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x2, &(0x7f0000000040)) 23:52:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f00000000c0)=""/237, 0x32, 0xed, 0x5}, 0x20) 23:52:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x2, 0xa58, 0x2}, 0x40) 23:52:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x7fff}, 0x40) 23:52:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') read$FUSE(r0, 0x0, 0x0) 23:52:39 executing program 5: bpf$BPF_BTF_LOAD(0x22, 0x0, 0x0) 23:52:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1f3441, 0x0) 23:52:39 executing program 1: io_setup(0x100, &(0x7f00000013c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xa932, 0x0, 0x2}]) 23:52:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:52:39 executing program 3: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:52:39 executing program 4: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000500)={'tunl0\x00', 0x0}) 23:52:39 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0x100000000, 0x8) 23:52:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5421, 0x401000) 23:52:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000900)={'syztnl0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 23:52:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 23:52:39 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 23:52:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x5d6}, 0x10) 23:52:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000400)=""/227, 0x27, 0xe3, 0x1}, 0x20) 23:52:39 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x33fe0}}, 0x0) 23:52:39 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 23:52:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) read$alg(r0, &(0x7f0000000540)=""/4096, 0x1000) read$alg(r0, &(0x7f0000000080)=""/225, 0xe1) 23:52:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x24}}, 0x0) 23:52:39 executing program 5: syz_mount_image$vfat(&(0x7f00000014c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate=0']) 23:52:39 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="3062f5a1e64099b6eb2dbae7c8336909b0906e86a90a224f144eacf71d12538f063fc488e15cee0da9464bf5", 0x2c}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) 23:52:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8903, 0x0) 23:52:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x5, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:52:39 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x2, 0xa58, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 23:52:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 23:52:39 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) [ 392.852829][T18675] FAT-fs (loop5): bogus number of reserved sectors [ 392.870454][T18675] FAT-fs (loop5): Can't find a valid FAT filesystem 23:52:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/227, 0x32, 0xe3, 0x1}, 0x20) 23:52:39 executing program 3: socketpair$unix(0x1, 0xd42fbdb26a040f5b, 0x0, 0x0) 23:52:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) [ 392.938329][T18675] FAT-fs (loop5): bogus number of reserved sectors [ 392.975001][T18675] FAT-fs (loop5): Can't find a valid FAT filesystem 23:52:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f00000000c0)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8}]}, 0xfffffffffffffef1}}, 0x0) 23:52:39 executing program 1: syz_mount_image$vfat(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000005c80)=[{&(0x7f0000004b00)="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", 0x1f8, 0x8}], 0x0, &(0x7f0000005e40)) 23:52:39 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001100)) 23:52:39 executing program 2: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 23:52:39 executing program 3: ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000040)={"6d9ccaf0d4ae36603e190adbc311dafe16ebdada6c5457d316dabc39a3c4c357364bdf419a43e4bf94ad76a3ec711b40d3a236c984d30de2c04842b4188cd992974e9d404d1ea89b93f394ae1dabe005d4c9f8a3cd4926c9d74fa0066c02ba7a07b9c8afc0d12ae760321c6e4f57d3865733a61ff4e244745387b30a39cff367e7ac74c816468aeeb72f7fa1ad8ba810c5664f19004324d67f5a238ec3f7a7c362e978ee28d4981272471699815e71795ee8216f14fe10c1face518b368c1e339612b358908f4eca93dff6126fc25bd077b43aea390f549c1bcbe73e67c15769ef710941c6f166ded4ee7b4d991041ef23607e49f17e57ad830c7c9db34e31b30f7270238fa432890c2941fa67f1557aaa640af91ab4721a8ded79bbb62dfba5045143db3252c64aaa0f1170b0ca0aa5b6b2fe9f4dc31f66a64e07af39b6436966a628cc46b7aae6acd97764edc43b56b61286d713bfe9eb62f6ebc5569c1b0080e418c191626cc8ae4e6908bd55580159adf44c916ae9730f85dc733e02d9dd9719693d398ff25f055d44b24496790763038683d70a54bf58ac31248b0634871a99af1d138a0ad3deaeb807a2b4906bda99a97ed27464acff0caf8a58a9fa0d55061849d6fdb60e83ee3adad7d62681a41e9a6867c7c3285d776977f6d92b3f1d9cd6ed7c2e5185be0bdf672efa07de32e8be6775d7bc0e890f0726072a71e67a8dd7a1d6c0f4a5cfb473379f49b266fe53a81062f0d2e7ea0e922cd36bf13bca7b6a5305861bc8095c64eafe87cb5549f40531673d4656a6c36d8e4820fe57d518546875fed221b929c35cc2efb4eaee193352f7b08875dc3c11101fef25a8f281025b86492027046cd2aed7309a32ec5bbf8416e93583a36b880ccd81ad8e4d38ee8e8f76297d218628c8e45a43ac80cee2ed104671b3a848115d3e1d2910560044d4a180a5e8b3ed5b4ecf6b0c0951123c7c663954e2227fb4240a5c2e9725a3496a50fc5cc5df1c7afee12c2f5141fb260c2b1b72099637f874a9cb3d0d2e18e7b0aff1b67b57dc1916029fe9f1a56cb6d631a004d1e0e199a35fd6bd6ac7aad6e63c0eea2e559fa9898479a4d0ce9cfceb9fe681ee73213faac3be7c4878b2ac389fb0bb65c6e12101ee2e3c68ef0566a46359233693f09acbab56f0bac65235cc23cd1c1b442210069e8a1021b8546246e7ccac552d36c776aaf3a3c45d5e3cc3f62a39959f1d3679017469cf0cfc7a1d0ff864ae157e2788dcd3d59f842f36f2d6dc33e093b5db38d7d72664414bd73b52afdcd0cb2836627f28c4aa53a89b29a5bb2c1e8c1fadff217974e022dcd858948b6c08df9eb3b1eaeb6b8ced6ad3cddfd20103308c88727a625e874519efdad439706b4abb8fb901ba0ac76aab385f9c1e7a7767dae93d0b22d3a011b59cbeba03b10e288900a41d372703"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) 23:52:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 23:52:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000ec0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 23:52:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="64000000000401"], 0x64}}, 0x0) 23:52:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000000)=""/234, 0x2a, 0xea, 0x1}, 0x20) 23:52:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003800), 0x2, 0x0) read$FUSE(r1, &(0x7f0000003840)={0x2020}, 0x2020) 23:52:40 executing program 3: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 23:52:40 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200040, &(0x7f0000000080)) 23:52:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 23:52:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 393.293858][T18722] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x10101, 0x0) [ 393.345673][T18729] 9pnet: Insufficient options for proto=fd [ 393.351948][T18731] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0xfff9, [@var, @restrict, @array]}}, &(0x7f0000000200)=""/235, 0x4f, 0xeb, 0x1}, 0x20) 23:52:40 executing program 4: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 23:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 23:52:40 executing program 2: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x4102a, &(0x7f0000000700)) 23:52:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x4}, 0x40) 23:52:40 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002480)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) 23:52:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6080, 0xfffffffffffffffc) 23:52:40 executing program 5: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:52:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @var={0x1}]}}, &(0x7f0000000000)=""/234, 0x42, 0xea, 0x1}, 0x20) 23:52:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 23:52:40 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 23:52:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) read$alg(r0, 0x0, 0xffffffffffffffc1) 23:52:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x41) 23:52:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="64000000000601"], 0x64}}, 0x0) 23:52:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x207980c, &(0x7f0000000300)) 23:52:40 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0xfffffecf) 23:52:40 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000140)) 23:52:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) [ 393.876093][T18776] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8}]}]}}, &(0x7f0000000080)=""/227, 0x36, 0xe3, 0x1}, 0x20) 23:52:40 executing program 2: socket(0x10, 0x3, 0x80000001) [ 393.967442][T18783] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 23:52:40 executing program 3: io_setup(0x100, &(0x7f00000013c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001c40)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f00000022c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:52:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 23:52:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) 23:52:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') fork() read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 23:52:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x6080, 0xfffffffffffffffc) 23:52:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000400)=""/227, 0x33, 0xe3, 0x1}, 0x20) 23:52:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x8, 0x0, 0x1, 0x8}, 0x40) 23:52:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x4020940d, 0x0) 23:52:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8901, 0x1000000) 23:52:41 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000ec0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:52:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 23:52:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 23:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffa}}, 0x0, 0x0, 0x0, 0x0, "382539b05b0d2b62369b9501d194ce3ce0ae8333ef41d15d328c139eaf0000bcf651a053c7af1622b608000000080000005ff61e246a3982d55ad1fcb6044d2f79aa1c8e84a4ccf9d223390400"}, 0xd8) 23:52:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="640000000201010400000000141a000002000000240001801400018008000100e000000108000200e00000010c000280050001"], 0x64}}, 0x0) 23:52:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, &(0x7f0000000080), 0x81000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, 0x0, &(0x7f0000000100)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x5) 23:52:41 executing program 3: r0 = syz_io_uring_setup(0x3f1d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r0, 0x8000000) 23:52:41 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 394.516721][T18826] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:52:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}}], 0x1, 0xedcaf28644f014ad, 0x0) 23:52:41 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x40400, 0x0) [ 394.579154][T18833] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:41 executing program 0: add_key$user(&(0x7f0000001580), 0x0, 0x0, 0xfffff, 0xfffffffffffffffd) 23:52:41 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 23:52:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x7, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 23:52:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 23:52:41 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x28001, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a4a03, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) read$FUSE(r2, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0x0, r3}, 0x18) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) 23:52:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 23:52:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x2, 0xa58, 0x2, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 23:52:42 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5451, 0x0) 23:52:42 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:52:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000200)=""/235, 0x26, 0xeb, 0x1}, 0x20) 23:52:42 executing program 2: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a4a03, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) 23:52:42 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000002600)=[{&(0x7f0000000140)="c5", 0x1}], 0x1, 0xa) 23:52:42 executing program 1: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:52:42 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, 0x0) 23:52:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 23:52:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xc0045878, 0x0) 23:52:42 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:52:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x3ee, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000400)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 23:52:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002"], &(0x7f0000000000)=""/228, 0x26, 0xe4, 0x1}, 0x20) 23:52:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x96530000}, 0x0) 23:52:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:52:42 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) finit_module(r0, 0x0, 0x0) 23:52:42 executing program 1: clock_gettime(0xa20f19497a42ebfe, 0x0) 23:52:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000400)=""/227, 0x2e, 0xe3, 0x1}, 0x20) 23:52:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)={0x1278, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x5a}}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x7, 0xf9, "60a8c0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x7}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "c0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x6}], @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_KEYS={0xa8, 0x51, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "0020b9168c"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "db9dc3cac5"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0x7d606}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "26877e2796"}, @NL80211_KEY_SEQ={0x6, 0x4, "b566"}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ea53783d10"}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_SEQ={0x13, 0x4, "b62ce71f013f7e7aa130823c16318d"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "fb104ff77921b21d9b3ba487f4"}]}]}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x2}, @NL80211_ATTR_SSID={0xa, 0x34, @random="10a518900f80"}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x48, 0xfa, "032db9a6d5c6e126b8213c3b622ff7f4ebe5c26752796df39e0896178bb7eda67c6b27daa0c87280e9d588852c64ff5950abc3b255e416c1b7ca2f8f0b7218d8825d24ff"}, @NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "79e642ebb9f40718e07781c063a82d8897ffeac3096f480dbb8f1e91a50990615ba0b9d0b140d945e4a57b73a89e27117faedeeebdd59515574fd28768cfb685acf617ee314d9e127235aa7db37515de0a184d8adeb9a78a8ddb363c84a96c61d8eee9a5dd39101cf9aa4b5f9013f9cbecfc7a427bf92e8acf5d9c2ce7722ff808ecf4913299caa56d4e385c4141eae6e553922969a5aaa8c453497b51a81e8c6c231908dede5e5710f0e50fed35179605237f561cce2028d0bdd75622fbcdcd6269e48534f73426d1c388502b3ec78e08cd004480bee7c5fb44b4a120be0c8f10cf4b640a051d1b868493789dc283497d490823079e3910aca745535d5e3a7feef052d7b69f74e48e88a19b4c32681c4b77615830f16c1341dadc75c084624315f3daa9528cf0b0e95953e857937376a83daa1f333d6d9f3afc499caddecb904ca374413b50e44b46805351f154e739d3ec933761783e296a34938f57c65a3e06d22173125de03eb632568074dadc22c72710d7f470159b0cacdcc161b6ca914f2692e5c7dc46498d68c41b6385015bea95c04b7b861207b69b60992f534a1a33697a217b5a9666bc7fe6f20c1083e7b4363fd6ea36738e2d204fa376ae2c6c3c1b3667cc39854d10f0be17d49d9cfd4f9e80151380b4d5b08d6b684c3b8ebf072a801ddfbc626eb950585bdf1faf03d5a70ba7a0ff53a4151a69d2f33e25ffb55dee6e569a5d49b6c43855d47c0691b49245751cbacc2e8b644e82c10453a558ada7594c1bd72f7b94534a685f8cf85ba0aac850cef7178b8922c5694068fbfcd5a2a97984e9305290e15f5e64a9fb2058168d19beae094a9932c72afe28601f15d84c2c68911fa1ecf5f638844ff13ef1962be25b6a9cced4c4fc8a053b37c280f8c118cdb5f941871f855f88c8493f2d1450bb5cf29d985ff02cea190bad520283f2981a98843c6018130e4532543280f458da23e52442f2bc6b9b79715cd59ddc1d10fb536d38787fe0b7707a1868b75db160fac455abac1da6890495a4ea4430b3afdd262123e8e9aca9362174139a54eac38a6427c102cca904feac1c26efafea86ff566494fb2956070bd52a2235b40a3d77c32e078d1b5a50a14968fb9918796d50e09ef214b579c189925c7358f2281833e0d2742f35740875ee9dc7a704b5ce6dea7e9c1e02bf88ec8ae54504f9a947b29495d798e33ebd98e498eb732fcd2c8ea23c91eb347ff9931a73d8816d083e997cd3fa7d61b57a9ac864e4199be8b8d30b54f621bc1b8ffd7ce4756da02cff856ceff58a24cd642b1914edb36e4fa19fa8391debb0e181d152de9ae53ae46ad74403b9d0ef6fda6883382654f307b6bb619b5698733146779b3983e674d08d25965f19153ae0978101c93efa9d248da64451be6fc7802c8a5f8039ab8fac39c1e4dcbd848219fff35054dd8dbccf4559f021a7a8f5d9ba88e5605266c69920fa8e8484e39fa00534771245589c8043c2c5d31ec6a4f0f8ed9f99077bae2bf92226912b5d7c01b54f489a86f376d2e47aa29a23cc8b1594b878c444d34fa5b42212009905f1f6feadec404333734f44a5fc4b590fedb7bac42a992b31e94b87f9bd2ea1e06ef6834d3872217fdbba2415c9f7674ec8ca14079224048fe2ebb7afea97dd18e7255cf7f978b9171619b0e8b5be80d7ea82310d273a6c0340880d4fa8f2d350b3dbdfaa3272f47331674cfcf6e5efaec728f42959c22abd80d66221582f6f1b94fd3682af5eba7ca78d9d421fd8e7399a9a685fca41f7534a58808044ddb1ae9cb2993738b183bd9d28c6d245213cd598905e324883d5d1e697f22a7d3213641491522be4bbfd2e83d6947367c6fd03c356107f4ce0c9a309fd7b0717707f3b6c2df48e9189dd382f5d0920444a7a14092637d6c35b35dbde395c49a2639cf0758f1340d49fb4f4bdd5a50b86a6fcc25cf801d4d80e75f73eb0c707d303d8756a3e59042c253243aa579c6897af4256592f7f16a9abca14a7f3ee04e83d269dc2d13f03a55acb0844b059a22e87b6e0d86f12e6dd3e7db2c15ecb457d8d566415a81b15a613ad9cd06d17b08c3ade07cfac6ef91e0bf4617b6f00c8cff063506342c2bc8d3edbc5a538a96e754e512c3723fbb26625cb5aa8a6130a3215620b06ffc58273b8f565a3ecf828b962c9618f1e83ec16d396bda108ff0ad5fff12c4572f9e26a6ed7c8d99c5354c5d4cb87955b09ee6568a172fe11fc2bd380dc37e35bd712498bda67c797a4bf59d6e047bc98b8530ecb356de4681fedfc01cefc2e091a882ba1e8f1aa23924d6b490c92c92f17f8a127067a8edecf33900b8a9b62612c79e61e67127782738cdaf2c97d65622bf89e34a1e06fa479c2f9c20cbf570e7fc7b1309f40e78c6e909e0b09b1b25789b8c8e92e1aaef9d26ba2c78da7d6d71dfe262072f0010504c890d79d441cd06c46afd14497e75766d4df2d1a4dfe53f9a76c408acf1ca084c9bf373e2b1b784a55e091cdbdb15de8940552673952931bf42b1f3de273598fc8c8b2ec4c8e380cedbce0bc35eeb13ba01b8cb27c3d6fc8b65f0a46c724ee05f5efc5adb954399c53a5952b589f3bbdab8435ef5f85cbddb94d1fe448ff9c531b03bab977d14cbaa25340df25bf4818e89c0a847cf955cff0059189d395ab3a650f38d6678d8d3b620c0073cf899d4d10807fad21231b5bfbb39e558951225137f98d0e4ef273e17959b0c1710ff28a8bfc5a2e35aa59f0bd827b6cd03e78c4bd0c74d716e68fe54323e70b7d7a44d610f43bfb7f41c5985d587cdeebf0530559129f8ae9a0d8abf50d9c18b0a1c80cd7cb694c078275d4986ce114efee84bffd842183747c7d6aa253365432c30aa46c07e6d501fc5b7cefafab9a116e0aff161cbb3340a86479f833a8d1fe413f9e0c561f1701f4aa4eb200697c8da30661c7dbfa948228ac68e7c1536bc23625b7d5e6521611fb17f52991805ad19048aa32fad5612683807e43de18798def12a6863066c5c07697ce2d5b48a68211b871d24a656c149b7d42e5c49b4f2bdb95b5106401651cd98670a6d1e4c94c6bdcf213e44b06427c2c0ac0645510549a4d4e24b8d6c5f2a9ca862a0534178909b3b2e361dca1eace63adff89b7e851385d66c1bedb71051f001810e40cd8b6a10c92415a00cec4af59be39845ef66cc9c08695649c3bed4acd51921475ae90321555e7ca95e6b16aae6d72cd0dc184946846b9c090e1db82fc451bd3f3773cbf319a437811988758851344d9dec6480b4175a2dea9630917c6639f19a598d30345072fe4f36433d260f0fd84440164e50ada41f4f54792d52253d4274c228762bbef770c247e318a456cd5bb5e3e0b2e78ddaf85610fb3ba9e75a9621bfbece67fdb6f391db354f883848a0e177e95334d588d5efde1a9836433a1ef0a637319e08aa5d612baba5576d9153bfd3c688828877648d4aa8b0e59e557e0489e10f1ee6952df724d963e636dda6be459d7d1219c4eede6599b409d54b291128a7efc73c375fa9542fe935b63241157db6254ee1d12c00821f1e00b5572d7dae8488f1bf7802273ea2d602c46ab42d5e6bd82bda05141f8cb910b5b6cefee3ade00fc5925522e97a7c76a683f6902de70f18196428e7f7491da4df1e36bc1b7c9b69c109a8841689203e2c3bc713b31563a9c101dd29831fbe7a8a7f95dde9934efe8a5075f627869c41040c4a70b7c7ee6920628f65de2267a8c06351c815670ac162e8ef96bb8a2b8183397a851341a3c2b848c318e501fa8ff463684f48aa5229b95143487f3800a55eb4bf4f45bcc9a99d0b571f8ec23b5d14ba06b9696ceccb1325b814ca9fb2e0c8c9cc47059d58e2397759ab9a432c32d0d91c82311666b8f42f3e7b45afaf5188283184de03e6613b28427765fb21b8503013409daa4463e4601015dc74b9e1eebcbb9c7e82f8396dd40b056e76594f7e7564bdf5a5ef07135a0022ee3e399f4b85bf5a7d78b165e631ae42d9f9cc6c882792475db9511fe13d79d8f4d3940330c2a68c9b723937722a5ff247d55ddd03456d0e6eac1894ff1f7e7687ee26695151ac76aa01dc8572f5fc7f04453ecc0565c989a83b83e182c4aa108f6697f00a04a0efa479e7bed8cd06da2cfc1ba7e7cd3b04eea081e8233b37025f283f109f043bac9f5ef8a2c76d60929cf86562ca8c0724117e32e558848c296761eaefb3e215bc9d4a2fd448fe2e0e35b5db5cc8236ffe06b46bc0dfe06aeb76cf92a46b2989fe0a2a69ab8e8d052e596037d594b247322b15457479e575a39301a08925f193d3245432c6fc5bc4ad508535af70442ab0165f92071ff301f22a37ea4f764c1c130393130110d838ee8887e2337486aec083256878a21d8147a6f9e30222ba78a7c503de9001b2598a5b13f1a4b887e0242b100b2af6ea2c8720fabb60917df99a6cda74446f04339e0330feec20205090148a01a217d818d5f970bbe5400bf5e760b7539d45abbca1599d0b770e40c0bc5c4fe3a8b871412d535d2a47e3aed0fe2a524a52e9f054ca121da2b98034d2153fde5d82f34d5398292949696f150cceec0fd75357e7ea6a4bcf1abb4305aa3b13980b82bd3884d98861376e8632a8834faa87241993095ffd615f8707c368c2a85c44130cd1c584565a05869a44018ceef4bed28fd104f475de6ec5332caafd40012f55fca4709f3d13660e694c8b305d7f31cb7e79ae9c45467acb2892de5d397a4c17305f538e8e27d96a6ba61b8cc47986a390e494f742c8b23332360b16520977b2f021d8360f14f5e05174145eb71359690f01ef9afd8a3a29e6063bff305bd1979e7f2721cc3cd04a61df8ace08c5ffe7d3c62af2cfb5ed441cd24353a0c1c744dacf84a184eda04c39b4cd5c3e957755d308638902b13a3d8d40bd4f9a32e739626876eca84876f41b3cab7c171c63c078efcc57dd57e54edf289ea4fa7fe16a2801f879c0e3cf24cff3f55eb50b56d44fc412b1c5a4092f2bc1479723c182aa5f50a568882c81ee8b43700821a10f1b806d64527ccbbcc0129168230b21da17570bfa6c6660ce22a758d938376fd578441aa2b64518603e21d93a81e4b93001bbd955256be7ead5e4a290d8779315da94357daceeb5fd6e2ca2d8469209ee008916883808e351d824c6192f6a84d0741ec4cf38bb44b476248c343abe492a696c10f409c2e7c9b07602293f82535cf27fd75dafa9be6044d110901de3714ea205650dd1fcb2c8000e958a08678f51d9073459efb5768258d429e8f87c49b07e400f8f9483be21cbab76db2a2a1e87463da5f67a1da73497146bccb00628be8ba881c5b5c8994d355ad5100f5c4e1d2705d4a35206dc5acd6580b0419e98b40f5580f1761effebecce0cbf61e97e147caab41ac7762ae612135d58afd67f240258d4058d8bb6352be51f505422e28531ff4176463b712c01385183fcd032e292b0d8e43b177c76f670da5c8a3c7bed49a4c5395286bb6ef2a95d754934cbb612ac69b9d3f6e44c97b23e3fc73b40ec7dd19e1b0e1677a88504cfc3593099eacd289f540c4c21432db2afbc81b9e00498e30aad49503da2f253545f52b9de7a8d51c355ebd78318dbfaecad64877a14ef869a5c40aaaee5fa4619abdc11df4251fadf6a58f4bb56e3dce888901bc5a2cf703f9a8d1ebde807d1d7661b75fba615c564c7c2a6fde1a666af39c585f6109241d384957bb5ed5a179e28b0c12392e7e69a86284fa728948232ecfee715fe9717c919f427493d692d8b4c49a4d"}, @NL80211_ATTR_FILS_ERP_REALM={0xd, 0xfa, "31fed1ef14eced97fb"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x7}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_REALM={0x4}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0xe9, 0xfc, "b2b6938a7844e96a75d9da25914d8e008a566582c26e53cdb8bbe6a4484336d0b7edf987ac5e82eb7daf47c22b66fd9548320a8d13b5281d759c21394c80b6cb57f3ed1cc366cc35839a9b9bb0d699f671a5aee603bb0e0b511a3dc552abd479eb93c060e36401a85ae47ecd4dfa97e897e741d7e475774f01225e28ae5d2a161eae83daba8b307cc066d158ba2c03f53776e0d28439685ab9ab6d4903dbce50a2d6192bbe255786ca36738ee6ca373aeaa6e805ae34c2c111cd8dcdc819bea83b879a04baf7bf07ac65446e0d6e42b1c92dd26edcf22098dbd999b17dac1b2695dc0c6e95"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x8000}]]}, 0x1278}, 0x1, 0x0, 0x0, 0x40000}, 0x841) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 23:52:42 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000004240), 0x6, 0x101481) write$FUSE_STATFS(r0, &(0x7f00000062c0)={0x60}, 0x60) 23:52:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0xfffffffffffffec8, 0x0, 0x0, 0x0) 23:52:42 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a4a03, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) 23:52:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x549a93a69e48757e) 23:52:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0xc04a01) 23:52:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stack\x00') read$FUSE(r0, 0x0, 0x0) 23:52:43 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5450, 0x0) 23:52:43 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200040, 0x0) 23:52:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x9}}}, 0x24}}, 0x0) 23:52:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00j\x00'], 0x24}}, 0x0) 23:52:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x4c}, 0x0) 23:52:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000400)=""/227, 0xa, 0xe3, 0x1}, 0x20) 23:52:43 executing program 1: io_setup(0x100, &(0x7f00000013c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xa932}]) 23:52:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x8}, {}]}]}}, &(0x7f0000000080)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 23:52:43 executing program 2: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="02", 0x1, 0xfffffffffffffffb) 23:52:43 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1000001a}) [ 396.775444][T18946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:43 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write(r0, &(0x7f0000000040)="ee", 0x1) [ 396.855931][T18951] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 23:52:43 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000a00)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x207980c, &(0x7f0000000300)) 23:52:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="567da0d6d798ef8de73a0c829887", 0xe, 0x0, &(0x7f0000001000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 23:52:43 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x40000000, 0xffffffffffffffff, 0x0) 23:52:43 executing program 0: r0 = gettid() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 23:52:43 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000024c0)=""/132, 0x84}], 0x1}}], 0x1, 0x68b414ea24c2952e, 0x0) 23:52:43 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x111802, 0x0) 23:52:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) 23:52:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001600)={&(0x7f0000001540), 0xc, &(0x7f00000015c0)={&(0x7f0000001580)=@delchain={0x24, 0x65, 0x3}, 0x24}}, 0x0) 23:52:43 executing program 3: socketpair(0x25, 0x3, 0xab6, &(0x7f0000000000)) 23:52:43 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 23:52:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffe}}, 0x0) 23:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8983, 0x405400) 23:52:44 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="3062f5a1e64099b6eb2dbae7c8336909b0906e", 0x13}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) 23:52:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000040)={@in, 0x0, 0x0, 0x0, 0x0, "38253900005b25ca5b0d2b62369b95a6d194ce3ce0ae7a33e741d15d058c139e7529be5cf651a053c7af1622b6eb06c6e09d5c95425bf61e456a3982fc648fffb6044d2f79aa1c8e84a4ccf9d2213904"}, 0xd8) 23:52:44 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001080), 0x2) read$alg(r0, 0x0, 0x0) 23:52:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) 23:52:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:44 executing program 5: finit_module(0xffffffffffffffff, 0x0, 0xc31292d6e0d46d9c) 23:52:44 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000000), 0x2, &(0x7f0000000080)) 23:52:44 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x2, 0x0) 23:52:44 executing program 2: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:52:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000040)=""/236, 0x32, 0xec, 0x1}, 0x20) 23:52:44 executing program 5: io_setup(0x100, &(0x7f00000013c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:52:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0xa, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:52:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 23:52:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r2, &(0x7f0000002200)={0x2020}, 0x2020) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0x0, r1}, 0x18) 23:52:44 executing program 2: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:52:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/227, 0x36, 0xe3, 0x1}, 0x20) 23:52:44 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 23:52:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getnexthop={0x18}, 0x18}, 0x300}, 0x0) 23:52:44 executing program 5: syz_mount_image$romfs(&(0x7f0000000080), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000a80)={[{@numtail}, {@fat=@showexec}, {@shortname_mixed}]}) 23:52:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x9}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 23:52:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xb76e, [{0xc}]}]}}, &(0x7f00000003c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 23:52:44 executing program 0: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:44 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="3062f5a1e64099b6eb2dbae7c8336909b0906e86a90a224f", 0x18}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) 23:52:44 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, 0x0) 23:52:44 executing program 4: clock_gettime(0x6, &(0x7f0000000440)) [ 397.942873][T19040] FAT-fs (loop5): bogus number of reserved sectors [ 397.969084][T19040] FAT-fs (loop5): Can't find a valid FAT filesystem 23:52:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x7, 0x0, 0x0) 23:52:44 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x30842, 0x0) 23:52:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@utf8}]}) 23:52:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x24d, 0x1}, 0x40) 23:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5452, 0x401000) 23:52:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010019"], &(0x7f0000000400)=""/227, 0x26, 0xe3, 0x1}, 0x20) 23:52:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') read$FUSE(r0, 0x0, 0x0) 23:52:44 executing program 2: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 23:52:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 23:52:45 executing program 0: syz_mount_image$vfat(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000005c80)=[{&(0x7f0000004b00)="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", 0x1f8, 0x8}], 0x0, &(0x7f0000005e40)={[{@uni_xlate}]}) 23:52:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0xd, 0x5}]}]}}, &(0x7f0000000080)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 23:52:45 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x2, 0xa58, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 23:52:45 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40049409, 0x0) 23:52:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x7fffffffefff) 23:52:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:52:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 23:52:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:52:45 executing program 0: io_uring_setup(0x4ee6, &(0x7f00000000c0)={0x0, 0x0, 0x20}) 23:52:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 23:52:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getnexthop={0x17, 0x6a, 0x1}, 0x18}}, 0x0) 23:52:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 23:52:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x8}, {0xd, 0x5}]}]}}, &(0x7f0000000080)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 23:52:45 executing program 3: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:52:45 executing program 0: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 23:52:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0189436, &(0x7f0000000040)) 23:52:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f00000003c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 23:52:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001840)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c0002800500010000000000240002801400018008000100ac14140008000200ac1e00810c0002800500010000000000080007"], 0x64}}, 0x0) 23:52:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0xc0}}, 0x0) 23:52:46 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:52:46 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) getresuid(&(0x7f0000010f00), &(0x7f0000010f40), &(0x7f0000010f80)) 23:52:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:52:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0xb962c930d7b153a8) 23:52:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) 23:52:46 executing program 0: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="0e", 0x1, 0xfffffffffffffffc) 23:52:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000004240), 0x0, 0x101481) write$FUSE_STATFS(r0, &(0x7f00000062c0)={0x60}, 0x60) 23:52:46 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x2cc822, 0x0) 23:52:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x280000, 0x0) 23:52:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/150, 0x32, 0x96, 0x1}, 0x20) 23:52:46 executing program 1: getrusage(0x1, &(0x7f0000000340)) 23:52:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x40000123, 0x0, 0x0) 23:52:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:52:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) 23:52:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 23:52:46 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 23:52:46 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000040)="3062f5a1e64099b6eb2dbae7c8336909b0906e86a90a224f144eacf71d12538f063fc488e15cee0da9464bf54caad8cbdec8", 0x32}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) 23:52:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x1}, 0x4) 23:52:46 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x42, 0x40000010, 0xffffffffffffffff, 0x0) 23:52:46 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f0000000040)) 23:52:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, 0x1}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r3, 0x29, 0x9, 0x2a, 0x42, 0x3, @remote, @private1, 0x40, 0x700, 0xa2, 0xa9}}) 23:52:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000040)=""/149, 0x2a, 0x95, 0x1}, 0x20) 23:52:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote, 0x0, 0x0, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x4, 0x9, 0x7, 0x6, 0x2b, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0x41}, 0x10, 0x7, 0x7, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'syztnl0\x00', r2, 0x2f, 0x1, 0x3, 0x1f, 0x4, @loopback, @local, 0x40, 0x700, 0x4, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', r1, 0x4, 0x1, 0x3, 0x5, 0x0, @mcast2, @empty, 0x10, 0x40, 0xe12, 0x8}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x5421, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4840}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="719033d6445d8b16f78ec49cc5ab495624620b466dc4c9f6f50be9c59ded98006b02969e9dbc49d11328080000000000000055fe35cc008a7d7185275c2246dda4e757978ae7791906acb1488a38b465", @ANYRES16=r5, @ANYBLOB="00042dbd7000ffdbdf250e0000000500300001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x50) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c040}, 0x8000) 23:52:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 23:52:47 executing program 2: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) 23:52:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x101303, 0x0) read$alg(r0, 0x0, 0xffffffffffffffc1) 23:52:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x6}, 0x40) 23:52:47 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 23:52:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) 23:52:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x45ac01, 0x0) 23:52:47 executing program 4: socketpair(0x2, 0xa, 0x3d, &(0x7f0000000000)) 23:52:47 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, 0x0) 23:52:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) 23:52:47 executing program 3: r0 = socket(0x2, 0x3, 0x6) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 23:52:47 executing program 0: futex(&(0x7f0000000000), 0x6, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 23:52:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000003c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 23:52:47 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 23:52:47 executing program 1: getitimer(0x0, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:52:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x33, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:52:47 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000280), 0x0, 0x101001) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10}, 0x10) 23:52:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4, @private1, @dev, 0x0, 0x3, 0x0, 0x0, 0x0, 0x410000c4}) 23:52:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x15, 0x7}]}}, &(0x7f0000000040)=""/149, 0x2a, 0x95, 0x1}, 0x20) 23:52:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x8901, 0x544000) 23:52:47 executing program 4: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:52:47 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, &(0x7f0000000040)) 23:52:47 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002480)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x200e}) 23:52:47 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0045878, 0x0) 23:52:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x2, 0x405400) 23:52:47 executing program 5: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 23:52:47 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 23:52:47 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x416000, 0x0) 23:52:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 23:52:47 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10) 23:52:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "412813684a"}, 0x10) 23:52:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40010102) 23:52:47 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000004240), 0x6, 0x101481) write$FUSE_STATFS(r0, 0x0, 0x0) 23:52:48 executing program 3: io_setup(0x100, &(0x7f00000013c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}]) 23:52:48 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 23:52:48 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 23:52:48 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 23:52:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:52:48 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 23:52:48 executing program 0: pipe(&(0x7f0000000000)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 23:52:48 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:52:48 executing program 3: pipe(0x0) pipe2(&(0x7f0000000480), 0x0) 23:52:48 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000b40)=@un=@abs, &(0x7f0000000b80)=0x8) 23:52:48 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x0) 23:52:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(r0, &(0x7f00000000c0)="90", 0x1) 23:52:48 executing program 2: pipe(&(0x7f0000000080)) pipe2(&(0x7f0000000000), 0x10000) 23:52:48 executing program 4: readv(0xffffffffffffffff, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}], 0x3) 23:52:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 23:52:48 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$getown(r0, 0x5) 23:52:48 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffff8001}}, 0x0) 23:52:48 executing program 0: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) 23:52:48 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:52:48 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) readv(r0, &(0x7f0000001240)=[{0x0}], 0x1) 23:52:49 executing program 3: getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) 23:52:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000180)="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", 0x170}, {0x0}, {0x0}, {&(0x7f0000001300)="dd", 0x1}], 0x4}, 0x0) 23:52:49 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0xb87ea75f6fe637f3) 23:52:49 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000000), 0x11cf}, 0x0) 23:52:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 23:52:49 executing program 1: msgget(0x3, 0x21d) 23:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:52:49 executing program 0: open$dir(&(0x7f0000001180)='./file0\x00', 0x200, 0x0) getgroups(0x7, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) setgroups(0x1, &(0x7f0000000040)=[0x0]) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 23:52:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0xffffffb1) 23:52:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), 0x4) 23:52:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:52:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000019080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x4}, {}], 0x2, 0x0) 23:52:49 executing program 3: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:52:49 executing program 5: msgget(0x2, 0x14c) 23:52:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) write(r0, &(0x7f00000011c0)="fb", 0x1) 23:52:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000019080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000000080)="2cba12e6f797014a586e62598e91ac868bbf6970d8815cd1e339017edc053417ddbc35b63774761aeb420550f0eb915b6ea098484c2307b9010f1448e7b63b855d426bedc3b52c5bf6b48e934ce4cebbbb52307507f7baaac01c0be8acf669cf0e910631c79b752350d0cd18f212e879ed5b6e760127b58cf5d2cbb6a793a839dc4a38ea4c147896cb8c3a2d35c890243709827b31f5398590c06ef22d61047ee1eec000ef3c0f9f5085371f700b3a69b15d72", 0xb3}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="382bf8c49df8ad1d734263b8e1fc14da079ad39d4d8c5dcec1f0e85557b5e872d786e25b5248dcf14132b6675db26c735c6b5e9b25955a7772c5a9e1f08d7ca7db4e9fe8fc60030e05c7a9173e92d35abc19380c6ed0713202408f58a22bc9510f3628bf52f827e1273cfe7ea1038c6759e974e9beb36c34d13dcf67bfe07abe37c7d132a38ac06e4298e5cb6f3e", 0x8e}, {&(0x7f0000001200)="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", 0xec0}], 0x4}, 0x0) 23:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="496991c37a1195fb5abe002c13a57ad3e5e9c491c20cd37123f6190bb8df95dde8b8b82e6a84f7c994499030d2e1278f88e5a40de81acac7c2b54f9a62346768708adeffa9f4976fb3366164fec0ad813a14cda1b1ef84e0c0dfe4b83666713ac6a442f8bdbcc167773f53c6ad6ce5112ac45e19cd0bf279500b7dfcd8e917411d7bd0139012546792b041cf0065caefab", 0x91, 0x0, 0x0, 0x0) 23:52:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000019100), 0x2, 0x0) pwritev(r0, &(0x7f0000019580)=[{0x0}, {&(0x7f0000019140)='p', 0x1}], 0x2, 0x0, 0x0) 23:52:49 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 23:52:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000180)='+', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000024c0)=""/132, 0x84}], 0x1}}], 0x1, 0x0, &(0x7f0000005ec0)={0x0, 0x3938700}) 23:52:49 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 23:52:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 23:52:49 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x1}, 0xc) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 23:52:49 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:52:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x28) 23:52:49 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 23:52:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 23:52:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 23:52:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000019080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 23:52:49 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:52:49 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 23:52:49 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001180)='./file0\x00', 0x200, 0x0) 23:52:49 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x1}, 0xc) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:52:49 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x80000000}}, 0x0) 23:52:49 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:52:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='r', 0x1}, {0x0}, {&(0x7f0000000200)="91", 0x1}], 0x3}, 0x0) 23:52:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000140)=""/212, 0xd4, 0x0, 0x0, 0x0) 23:52:49 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 23:52:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:52:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="4a1ab631070d", @val, {@ipv4}}, 0x0) 23:52:50 executing program 0: pipe(&(0x7f0000019200)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000019180)) 23:52:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 23:52:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x2}, 0x8) 23:52:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="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", 0x784}], 0x1}, 0x0) 23:52:50 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000001180)='./file0\x00', 0x0, 0x0) 23:52:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000180)="2a755ab105787bc91e3f252e48c6b47b61c4cd30f272b9bb9786f4a147ba38255ba1b84484fd7fb4508ed051846b4044218ee1d70272d145b944e689dbdcd24343db37d37af0698d932978440b8fc41c4092418012e9589d0c88233ab776fd4be8600de108461bb8d246c1fc10a7992acb93adbe026a021dfd521d3f41726e55d304e796732ee4b16b5296b3f4c1ac0f39", 0x91}], 0x1}, 0x0) 23:52:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x4}, 0x8) 23:52:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="cda1271737aab07c19e9aba141ce1a16a7085d7cb8755aa1653416ac6e8a51e373605dc57792c870427c3ac160b4868db43c1d4b1a820e88fcd4bfb4c233514290040220be62cd802897c4d9a78d1649bbd86300b46bfc9d7aed03af425bb00f4e155b7d0455812a70728200eea812b6dc2217cd810deb1c22f44aa190cc4a5fc8fba698b7ef5b548ca17f1ea4cf383cb7c55975cf17b491fe2e1aefa139b4786d0de99fa874f5877d87a9092164facda4baafb88cb86363148d6e70c8cdc6a3793f9882c6e5f9620e714392c838d2ce7c1e4b955fec8d67cb04c561fae99034e1693b5beb17b3debfbb6659500fc09d162648f3601286224ebaacd13f74060d2d326108706f8fa120fa1ad9bc3ea0da8cea5174c8a34f4f9959dec038522bbd9f4fdd3c64648ec47e43bf16dc4d3252b967b6bb000596bb35f8257cd839cad325fb79e47187111162825909bbcfb2f1c9652c3668cab007e654c5c0093fa52a28e930f04aa48a81c62a3045401411ad478610f049e7516c86406abd8849c2aba09b74b48d5fc3fd16a8fd660aad42f7e7337c7dc2d2f3e3fd324ad2e0cdccb49eb480dc97d2c067da7cbe5104c1e6fd9ae859c6bd95737a634cd1aa5eba525b0fdb89c5083a6f861c67fb89d95b05de6def94165c060fc1c2d49c20800bb0d25e25e56cddce7778e45316dbfa4f8237313520e6055fe6a88c7ab0e092ab34058dba4c3ab71e60a67ff7369959c590641d1425f8ee7fef3144a481201b959540f2445513e433d2e04d69ece1890557abf4aa7f30accaaa23d618269bd11b8201e7686abad9b9eb6ed5f29220cea85eb29b96bb0347c04b6099fc27fab1e2767f93f07c64e01847c9f191f5068f23554d328665e866a545efb6ddd79ed091f8850ea54b8782125794e8c102ca710fd676e8bee78f369be7c0d2d65dc09a5cf0d3fce9533be090531c7ac10bf260f717878d01b43448936f3a55dd2c01acb4d13412f5655d1c3ec0e3ede54dbf5371702e7d26a90bd3f357927a67088b5523bbcdda14884c05b75a9b6242f240f0b8486898b89bb484915f76a7fe42b714afc7ef451bd4c95afbe663303683d1448d79d9bf3d72d9f21a827433ed68fe6720690aa3b597ebdde7e1fea388364959ed63125e3edab400729a9ee513cae6ca193a38152f066b4760a869df3d7176ab91b89827305ccacc60db3a2882c3d194d5b68be5fc9f2c73d7616b5ab3d6e33951bd026ae46544072f67e123cf522e59bae0f59d0fc2c94cf569c43376f3b4eb02e3b2ecc5604c8c19cd8c8d0d3eda043be2fb7161a3581648ac49422ce019904c4eb938281fbb0591973a703f82143105224070bdf2fed8d215356585236c16be6218bb22e5af446eab472457a3d508151c11c9f2da366a97f16e3b78ce1339981ba20156924b1ff99a57cead14d30ebc6de61c1894338645f939f2664f4679faac61d89ee1925ece7649b001e1e28c96e988b549027b1462a19edc2e7641596cfed7f938cbf3f1eda9a4d23fa8b6540abfc23843abb88277eb7ef1fbeec5354c516b6e35150bca2e0935e48f1d0422e0974553746a13e82c065a325e1b1d972539d3a00af48eab6209a50fdbd4f179cf92b047bff84a77d910b54a0fb0dc33b066d59f1c406f94f61840dd5911c5cf6d03cb1a577f3a057887a37e1f2e0c8262ee7e922d64ea1961a846466a2791fc06cce1aab48c00d44d5a88cb66461238875354c6d6a558a31ec2cb123c23f3fd0e4371bd07a968c19b029308262114e4df8c04d0b18111d25157c4449938686f296b178c549173db73151519daa074cb2644fae8d04dddc6f57f4e171e67fcfb4a2fbe573efbfdd11eb1632ffdc13453fdc567ae5e54d56e6bf51b06e4b9cc64143ad9eb8285d1ab4c880be6c57f996f9d72587ad3f82f4ae1ee927d33b30374fd3c968643ff7007b192396b686162919bb95782c54d5d2e6aa139489a5c823d012fdd8937f5d1758c61ac2e46242ddfdce1f0ee2173f8bc1278f5c815f57bf66de97b04a58888d03d60f77d4ed0bd5688062bfb76214c9ae1b3af2542f1c2e139eed37a3159d8c27bcd03f91d4e60e3ba0837c510f9932f3c2e7e581e95a0cd197cf06489a0f24d0de3f54106f00ff5e1c030361e5336818f288fa146002650c7dafd66730a98597f9b9af025b2c8b5bde3a43fab10970473ad86559cefd27aed66b5b8dbcf25afdc2be4d33b8b7dba5d63eae13ded3f6b7c65d5bad2d3ca49700f8f598995bf6c60da3094d4f7f36580b63b2f7ecda4ca45a357b9fb988e55dc838f710f067e75431be0f8cd7a2dfd205e153468d55d3e7dfb423b4c4bedf97a246ea0854162c0cf097e68bedbb6ef3cd82815542be7bf1f3133ecd6fc79389e9f193499daf670a79169f1b7da2ac747d957b11ab153b6d97345879a52f29deecd599f668a0a79a03ce50d405f88e81b0c8ede6fbf053acb21dddece0fc72f756a4ff6be5a716d40f1798d08fbc95133ee1c0da4f834e9664dc04f53cbc07cf9acdb87b55859ae0832a7aecf5383883f456d2bcb5d23fa02c5e20518b6afcf829f8e59ccace4e45ffc79ed9cae275acd412c8b5e33734472a73e21f72e888bfece20f18aa5afdb6e106efcdce7b8aad575df40da9b6710c4251ec9cd3d671cd1974390c1f1a818e05bbd31597063b49ad76c60beeccd74f49233ff60ca75782ddfb6533066a7", 0x784}], 0x1}, 0x0) 23:52:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="aa25013d244adb72b757130a85f230074b6ade00ff1cf1002a1e9afcde4f451e714c4fa05ba5b2b42768c7c61567547fec5f40f55d0e5fd96bb1b94c2bb018e468110c5f0cac1f57be31bbea878ad596e7f9dd691a2ca9c7ebcc73654ddc8e5d6efd2e29301ee144a695c04532b37391abb79c96b3d6e9da1319c74b9e30fc2f9ded0734930c2e52226c3dc98cd1fe6893", 0x91, 0xc, 0x0, 0x0) 23:52:50 executing program 2: getrusage(0x67c4bf2c2f19bfc3, 0x0) 23:52:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 23:52:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000100)=0xfffffd1c) 23:52:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:52:50 executing program 5: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:52:50 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x1b8}, 0x0) [ 404.101254][T19444] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 404.109083][T19444] #PF: supervisor instruction fetch in kernel mode [ 404.115579][T19444] #PF: error_code(0x0010) - not-present page [ 404.121817][T19444] PGD 7d19c067 P4D 7d19c067 PUD 72daf067 PMD 0 [ 404.128080][T19444] Oops: 0010 [#1] PREEMPT SMP KASAN [ 404.133275][T19444] CPU: 0 PID: 19444 Comm: syz-executor.0 Not tainted 5.14.0-rc6-next-20210820-syzkaller #0 [ 404.143346][T19444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.153403][T19444] RIP: 0010:0x0 [ 404.156877][T19444] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 404.164616][T19444] RSP: 0018:ffffc90017447e20 EFLAGS: 00010246 [ 404.170686][T19444] RAX: dffffc0000000000 RBX: ffffffff8d282060 RCX: ffffc90002d21000 [ 404.178662][T19444] RDX: 1ffffffff1a50422 RSI: ffffffff87d5bbfd RDI: ffff88807b60f440 [ 404.186635][T19444] RBP: ffff88807b60f440 R08: 0000000000000000 R09: 0000000000000001 [ 404.194623][T19444] R10: ffffffff87d5bb78 R11: 0000000000000001 R12: 0000000000000003 [ 404.202588][T19444] R13: ffff88807b60fa58 R14: ffff88807b60f298 R15: ffff88807b60f4c0 [ 404.210559][T19444] FS: 00007fbd5ae73700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 404.219484][T19444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 404.226061][T19444] CR2: ffffffffffffffd6 CR3: 0000000070258000 CR4: 00000000001506f0 [ 404.234027][T19444] Call Trace: [ 404.237300][T19444] unix_shutdown+0x292/0x5c0 [ 404.241953][T19444] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 404.248333][T19444] __sys_shutdown+0xf1/0x1b0 [ 404.252966][T19444] ? __sys_shutdown_sock+0xa0/0xa0 [ 404.258072][T19444] ? vtime_user_exit+0x132/0x220 [ 404.263034][T19444] __x64_sys_shutdown+0x50/0x70 [ 404.267890][T19444] do_syscall_64+0x39/0xb0 [ 404.272400][T19444] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 404.278340][T19444] RIP: 0033:0x4665e9 [ 404.282232][T19444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 404.302314][T19444] RSP: 002b:00007fbd5ae73188 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 404.310723][T19444] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 404.318686][T19444] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000004 [ 404.326652][T19444] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 404.334616][T19444] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 404.342578][T19444] R13: 00007fff44ac7edf R14: 00007fbd5ae73300 R15: 0000000000022000 [ 404.350551][T19444] Modules linked in: [ 404.354434][T19444] CR2: 0000000000000000 [ 404.358587][T19444] ---[ end trace 37da2a57783aa5ba ]--- [ 404.364029][T19444] RIP: 0010:0x0 [ 404.367488][T19444] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 404.375206][T19444] RSP: 0018:ffffc90017447e20 EFLAGS: 00010246 [ 404.381259][T19444] RAX: dffffc0000000000 RBX: ffffffff8d282060 RCX: ffffc90002d21000 [ 404.389223][T19444] RDX: 1ffffffff1a50422 RSI: ffffffff87d5bbfd RDI: ffff88807b60f440 [ 404.397183][T19444] RBP: ffff88807b60f440 R08: 0000000000000000 R09: 0000000000000001 [ 404.405141][T19444] R10: ffffffff87d5bb78 R11: 0000000000000001 R12: 0000000000000003 [ 404.413098][T19444] R13: ffff88807b60fa58 R14: ffff88807b60f298 R15: ffff88807b60f4c0 [ 404.421054][T19444] FS: 00007fbd5ae73700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 404.429973][T19444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 404.436633][T19444] CR2: ffffffffffffffd6 CR3: 0000000070258000 CR4: 00000000001506f0 [ 404.444594][T19444] Kernel panic - not syncing: Fatal exception [ 404.451908][T19444] Kernel Offset: disabled [ 404.456224][T19444] Rebooting in 86400 seconds..