00000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000", 0x1b, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f73706163655f63616368652c636f6d70726573732d666f7263653d7a6c69622c666c7573686f6e636f6d6d69742c00644a1b32d5755f15497ef9ba953ed92b12879cfbadb8d6a056b0dc35bf0707bcb632c8a0b14579af1177bb9f65376eb3df4b4b3bdbb0b96b98627eee963b1a8c4ab711598905c24afea8fe17c3e1ef3f0681c818d683d69f1324851919fb8c097c49f5"]) 17:27:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406, 0x624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000003f, 0x7}, 0x12002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) creat(0x0, 0x1d8) getrusage(0x0, &(0x7f0000000240)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x143041, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00\x00', @ANYRES16=r4], 0x70}, 0x1, 0x0, 0x0, 0x488d1}, 0x0) statfs(0x0, &(0x7f0000000440)=""/224) read(r2, &(0x7f0000000f00)=""/4096, 0x1000) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 17:27:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0xa, 0x0, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x9a69301fa570bc) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x2000009, 0x11, r3, 0x82000000) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000880)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x2, 0x7f) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0x20058ae}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r6 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x3, 0x1, 0x6, 0x0, 0xb543, 0x21010, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x2748, 0x9, 0x6, 0x1, 0x0, 0x9}, r6, 0x6, r5, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x800) 17:27:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') r0 = socket$kcm(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xf, &(0x7f0000001140)={r2}, 0x8) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)="6d77182808f293944efa6c19f99ecf786ccf0fe6f65b6ef0be248cfe0e6e3ce7d2cf205909e69cde291e64dbaba17123a75820698b766e543646633e485707fb8c954dea150719667c5d7b9c2d54ef2ce3d836e0293cb1d357eee62f8f2c70c79a7b029339ff93658af771642d566529eb006c4f2ca40307723234885657c789b965282de26c986b988571f5e9d7d0025eb40fd4bf7b9e1e56", 0x99}, {&(0x7f0000000480)="754d1c41cfafe635f51cc6c026d37d35b2c2174ff80b534527d86587159d052cdc9141ae2249b52f6cf0da518875c954d69c2b41577eee2f961f80add3ec2f85c6b55cb52ae313a541d0fb418efb57c05adcdcf17c5f43c4847ee8b151f6e85e5ad05e34d2fd5eb9c1c786fc0d57284ff73a27c822d367e60e83d6b3dc64b02af5bda39798147da0c7401c9e8b17c7687328ac195dfc3d9b5ddb438e029215c3fe7d5377bb8c317656cf2181cf707737501100337204a5f186600399312965a771bfe0c074bbe75823f5e59f91268818a8e83a8bf3e7f98542267c77a26cb48f59b44a626b10949732dda7f799456c68acafcf268a4698142d1fec", 0xfb}, {&(0x7f0000000600)="df9b0e1bcdc342808b3b181cece47f4bdd04f32784bf47da8c12b998971b367072b1140fcaa7a33fc6628e88fe4e85e9dca446041e07d5d5be80e3bb0d2a61836bbaf60e1f7d6bc5b1bf92e32b62e14ff189584e49f722a23061943171ab97a5c8161343e1", 0x65}, {&(0x7f0000000680)="6bde9fa2dac05a663f303c54d0a893c4910e2838e9a42a392c6745a1264409b237075122d1de39936be387947fc118bfad8d37f6f84c957731a0497d50bced", 0x3f}, {&(0x7f00000006c0)="a6d61b8433c20a82dd9a2c720ad1cb76138890b9ca0b077d68eaaa6eab8a2caee319f552949e435e4541384d9084a2deb391e6a3c31d259787e5cf0c5a1341036cdf05a69606475f31cad7f2bb8c791f0ea031dd3dfd84b5c0b4ab5bbcd830ad1c478668e93f020deffd47b19b7860b477c9f044d2657b6c3064ef1f3b4a6ec5124dfe2213a7d49f077938b5a80f8ff30792907081ba7232fc0d8ed86cfd03a0ec7b27a5afd2795592c6107e317b9a703a300182dfd94b66d7759019a609d7257e5bf2987e15db7ad92b92d9e42b8593b60429ef5d5f931cc17d03f3f249f4fdfe028a7219f38e030471e37ec2f7e2cd26d1cfa5cb6919", 0xf7}], 0x5, &(0x7f0000000840)=[{0x90, 0x10f, 0xffff1d6d, "266fcc1c3029aa768e876d7a1c2065533bcffe6f688b8c3d9a849d10f25affb790b2cd4112713b31bacdd1b644c9381be9d8d0610e24691ed03071ba8a8699c033fe2c0997af9edfb06d0739acc945dd8442927eec02cfef2f22004eb434d4c6c1e71d5f62c9b60e1fe1b7924ee773ccd0bebc6c82d183a95c68816a5b"}, {0xb0, 0x1, 0xc7c1, "8ec8372d5452dca4c53ca7c1d0ae8a2ab6ed221fe2cb34181e041230c0d807eb0b8e6e87705f8a53febcb6b28d271581cdbddd3e8d5b34d7f4321b91be15772809f1c6ef89a3d33619ab8e141cb553aed93904d920e085d8c9b0c9d8b90b2debf585ae851123ee4f4473b675b05234b1f4bcf27180e2db6b4bd58dfa20cfdecf2c11024ccf5eff460c880fc94c504fe1d3ba4c5db923e463c30176b3c4273fae"}], 0x140}, 0x20000000) r4 = gettid() r5 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7b, 0x7f, 0x7, 0x0, 0x0, 0x2, 0x2200, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x4}, 0x8000, 0xd800, 0x9, 0x9, 0x4, 0x5, 0x80}, r5, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x0, 0xe6, 0x7, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0xffffffffffffff00, 0x5}, 0x8000, 0xb5d, 0x4, 0x0, 0xffffffff, 0x2, 0x2}, r5, 0x2, r3, 0xa) r6 = perf_event_open(&(0x7f0000000b00)={0x3, 0x70, 0x4, 0x28, 0x3, 0xf7, 0x0, 0x0, 0x802, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x4, 0x8000006}, 0x0, 0x0, 0x9, 0x8, 0xa, 0x1, 0x7}, r4, 0xd, 0xffffffffffffffff, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x40, 0x3, 0xae, 0x0, 0x7fffffff, 0x10804, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000ac0), 0x1}, 0x1540e, 0x2, 0x80, 0x9, 0x4, 0x0, 0x3}, 0x0, 0xc, r6, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$kcm(0x29, 0x0, 0x0) wait4(r4, &(0x7f00000009c0), 0x1, &(0x7f0000000a00)) r7 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x20, 0xf3, 0x0, 0x5, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x8010, 0x7fffffff, 0xeb, 0x6, 0xfffffffffffffff7, 0xea, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000380)=0x100) 17:27:31 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000004240)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0xc0044dff, &(0x7f0000002240)) 17:27:31 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffe0d) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000100)=""/174, 0x12000, 0x0, 0x8}, 0x20) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xf) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/8, 0x1232000, 0x1000, 0xfffffffe, 0x96c84d174c9d3cb4}, 0x20) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 268.896560] BTRFS info (device loop2): disabling disk space caching 17:27:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) sendfile(r0, r1, 0x0, 0x80006) [ 268.938293] BTRFS info (device loop2): force zlib compression, level 3 17:27:31 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000280)={0x20, "2ed806e6b65ee0f56999627ea972f48222448c4a52e5be5d2cecc1a5ff1120f8234d1bcdcd93d52360a7768e40376ce310e7d740c9cdc56346173ff418b056edb54c7bab51469424a5a63b7d3529249d4a49f896455a3904d50adb094bd4d5381142153347be1d2f458016cdd8f5c15feacd2ccbbac83d392c4c7c1373a723b2"}) r1 = perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x8, 0x5, 0x4, 0x3f, 0x0, 0x0, 0x80040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x808, 0x101, 0x9, 0x8, 0x400, 0x0, 0x101}, 0x0, 0x1, r0, 0xc) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0x0) listen(0xffffffffffffffff, 0x400000001ffffffd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r3, 0x400000001ffffffd) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000d200)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f000000d300)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000d400)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000003c0)="7412e3503287998166c9f61cd104f3dd3d1620dd708fe2a1f62e3b031529e9957ba4606f2b81f8618972f68ee118aa36fe75e1220854f316e9a5db380cf81c4d1813305986b51a3c2f382ba51acc5adfe5bdd50a00618bfe3e6a71204ce39a3ed16fa32f24a4f36df132f24b5ed6af3eb32368c98111583d2932a4d7988021a304e73dd8d53b3bf00ed2bfdb7ca2943c7dcb60b0e3ddf5af1b3311598c", 0x9d}, {&(0x7f0000000480)="0bbfadf6bcaea8d59a3ec6800f7b37cc3584b23d446a35f4262d99a01a2ff4288dd42e0abc1abe85445338379c29c396fc5751dfb3f86417a5d152ac0d56f685c4d68e2bd5d59ee6db0062a1d916c748c624d4d47f621005a439a08666326d8b04783c5a6c0c4d2ca18e411bab363f9f500d8c7b", 0x74}], 0x2, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xa8, 0x24040044}, {&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000680)="f8ebdfd348753c766d59482417674b81c77cc66499d14e24dbd4096f7a8fa2385258dabc16a3dedea2cacad3abcf6b0e70c2bc0e312d50cc7b33a1a274da31b2c6e01a65ad45abb82fd18f2ce42887da3ce911d5cbf2e5aa69af6fa9983ed6f8af15becec2832aa2f29c4c4fad009d045c9f9812c313f28619e04981288f2dc31617028e1c17b342179ea2f1d847164a407066ede8", 0x95}], 0x1, &(0x7f0000003a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r1]}}], 0xa0}, {&(0x7f0000003b00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005000)=[{&(0x7f0000003b80)="70ebab3a5651a3c601ec9f6bc94d1e21c62ac93b7d9617d19cc659c3ad24f3fa57059a8403f9606ecbf41e13dbb8a535fbbdef97b8e081b0df37e617159ece464f92d5f4a1e8083661e9f2d9e551cceaf248220262a55705431508c3f9b6885af67f3448ac00a42d91f33a9d4ecba38d45cd4347cd470761f362a3da8afd4580c02357e5e180d434e30d8cca1b075a0715b867bc1f24d704aa486740708ebbd2398b91291525cb677b", 0xa9}, {&(0x7f0000003c40)="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", 0x1000}, {&(0x7f0000004c40)="1e5f7fd762aa2cba9b092482cdfb922f3067ba98c38efbed0ed249474438b7dd6fa84c7ff967bf3bf65952373ca5858197a15ee721551e45303b005591d155bbfc173f2095000233384e7b86bd20024940fa9e991ac805b5b83384e4f3d33a7e4864e42c8dd326191647d6fb65208d999d5017726979505f35c5ec2aa0f00866ea73ef0195378a4f9a28f07ceaa6dd5f5f532bff2d34d529b10bb708a89778752f6150aa310b9189169589fada17a81c7383dc31a8c332b636a4b609c870e69c31dc2f8b66e642c9e1bc1ea8146be44e2d4b29023105c8eed757912778d396b7c3ec51284fde5ba901fcb3f30239f4e4622acbad6d24c4f6e51e9e1b", 0xfc}, {&(0x7f0000004d40)="32494b8624d204b23219c9436bc3755e8375fdc3061958132b9cc512b960b02962933facddf639563c9f9b47e7e0ec09cae01f77928c62d81d7d9b33faab63180259ffbcc84233afa7695f24a9138b4afb957fa316f86b52a233dd9b883b9eac4e2b8fe7e78b5d2a69c6d0ae4dad428d61f88e73c9e0bafbb84143a47d8014f1f5888a35fe85efcb3526d4029b36ff95ddecc28a3bdbdbafdab644a6099b2fde5fd48d7ecbaedac4b45d1c615bc3bdef4dd9adb548e6dad66ce13c59bc547584b9586aa4569314a7ca6545d95e82", 0xce}, {&(0x7f0000004e40)="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", 0xfe}, {&(0x7f0000004f40)="6fdd0ecfe373dc9052", 0x9}, {&(0x7f0000004f80)="8abd5e72cbe3e88f1d6d0d0c33e94e22149f4573d17714f37a39e2be73ffe663d0d2c42dc59e6551b84518676505d88ed80fc649e5fd79fb47288161ff205eece79ca025010dca237b469abfc063", 0x4e}], 0x7, &(0x7f0000005280)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48, 0x4000}, {&(0x7f0000005300)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000067c0)=[{&(0x7f0000005380)="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", 0xfb}, {&(0x7f0000005480)="c95ddbd3fc12b5311618a36b2878cf13fb114333ec093089bf71eb7f64d66739a9ffdd2d72", 0x25}, {&(0x7f00000054c0)="9a413e074d5d750bf5852e632d554325aee9d15a", 0x14}, {&(0x7f0000005500)="746c1e353d3ada44e403ad87f16bca0309f9a2f371c0c81f9d4a8861fb98b94ef2d679473ec3ee3877b6228c04046dc2c9bbc3103d13b5b99a26a014e2b8059fa9d8e46d130466cb72cdb80b9701c8fb884af450b0507bc1867b5f3bf8d8f82cec10f97ba972852fae9818f5a46b42378fac93768b9a3fcea4731fb7086a75b4d5cac1bd0d72442be7f92e85da0071eb61d69a80528dc9320e4e921b738a727f8921308f97cf2c73a2cf9a0a97beb53f0146d179dd89cd28483ac1be16d0d75e5518ab1f", 0xc4}, {&(0x7f0000005600)="74af66549d4c0b971df547c8fc935c17b61525a31efd4bbf5b30284f236e0d0ef9edd3a5908df74842df7be68bf17af5aa4e8b019181c9145865dccf53ec1a2f2170688fcf7a772274a0e261d1aa089b8bfd37e21e8abe5633d405c7acc54fbaf95bbf23be676afc749e2b848f0462f14bb29ff656913fe721c70d3997b9a6de0b4acb4b0bfffb0989531f6dbc187c12fe83438bcf45b680dcc2e0e0438f1ea2705699ffc423a6520a5424398b9fe3fae790af00d23407dab195ae852b1d49d9af3ffc30", 0xc4}, {&(0x7f0000005700)="4afcfc6322bd3d2b1358e1e384562b98e7a10a669c4b953222e9c0c853bf7c119a85ec6c0176b880999cfcf53749a5ddf1207d3e729a083c3d0a99131387111e8aed2c00153c1109040d0a1df82cf30fe14c79bcb07218e94c30459a0155b32b5261fb42639bd23cec40acf9087265da451d8862d532b110ea28466e870636efb83630d883c31103d929065f6823766c5b483dfdbd35cebdbecda116da4e47038d6a2ee549fa98ce8044b8ccaaa3223ed2351d9e09b202e9e405e6f4ddfda4eeb5f2174c3b9dc40fea04ba349da5557bbf7ef67154abf7f2c0f60230cb7d3a10ba8ad565d45104583d40badffafb5cdcf445e0cd6c784f8e1c719eb23b04d6a2caa46d59bfc33ed30373d5df1012e5fa4cf4d5e1d136c2a3f786269aee1c57f49470ebfeb74d9c10f4a9651f034c98753d8695e6e8abe93db0483514eadbb4e71581cd11b4fd35470ae27db9ca1bf187d260b8eebe23af5534eb0739a3d22c64fb4322133d03ffe21b5b7fd7b674e026aadb822cd1fa6bfeb08f104604a0301b1a47635adcb2bc7e383363072d9dd70e4d0e4fdbf7ede1d577898f5afcb52f0d89519006f95091e573d3f24434d899065fbe937d08b708a7c86d185e5d389a6b80b2b1032afa2cf7933390e7855fc7b9471acfe6a027b8f4315a6c4a03171d78ef5f605843ffb3927ebe2de44f563b91438e909c1199a1bf5199ffdd9d616559519370655d70da40dacf119409cd44bdc392b1a7f078691cde4e3e21ea100dee849f13429deab3d4a27bcab16934d3d8d05651cc42476b3e814b4265e326f2eb7f91abcf71888fe32540f835e71fe38f99aa2f523cd2470ef749deade6bfc83c84cfc4dbacfb4fc3ae16cf8c8fce6b140605a9be5fd23622ccdc23d29733867aab964883a38a7b059bac844790a97e223c9785d6f4e4effa89d247778f3fbb61fb7a0f641809f6e5e382a78786efc41059020e41781239de16b96ef49ae803ec685a01f619daf4f4e7746721d1c212e08809158736db0b1720d9a118eebc4e80f077f252a9b12b921d37b9d46d7a8479c02d5d1d8e11bc715f20d508329659c9fb7173d997aa6721040a66a981c0a0388e6e327a175f5abf45c0c3ef92adbcf9b0dadeed45b48854209882dcc7408bcd6d7b1168ee95dc73cba4ac952ea3448d62a5bb251e479fa97e3b2a3c604003e631605e1747c016ab55c3f2343abdc1ae330703ee157aa54a81cd29eec0cbba143059b095116f9f464ad5b0bea8e6c3ff85f104610cfbe32acb31fc271f2fa8c300407d312f8cc72b4dd0c16f22459193a309a93ad3292cf9dc068b129381c78ec1b469cd88c75f2bd0eabc4a5ab354bf537b164b4478f45539959025697a0eaec8ea87d3f184d9a584f8bb6bc101de2d27ec64f139f25a434a84e1cfb5c5ca9c8f3f52ea408a87a31bad92b5899c870ecb5133566e1ff73045526409e0cc9db9878eef7c91a0512f8e1c69c3e21b2b21eb40725c744457edf2d6a8494e5a67031380c07f14fda9b9ae8de386f4e5b97a2dcdd35567a1275b32f989fbec6935871bf342cdbebf06f1427d19c79ec6995479a2c5bb882201f07b6658fb017e7b8440e5aff3677f968498c0ee14ffceba3fb4439c4e7fc54441c1148619f27bbf9356d6bd47a9773964750d97e04e111b2855ab0feeb9be6fed6c4605a88e06d42a3dd35ce50d1b382343bbb471d25bbd4b5d858f15c9d78b0e429f764b19c6c85ac5fd3a751e7a9ac0325d682859eff4ba45116e2b5d6d897451083f4b153f241ac5adc259d628ede31692fb700f7126c6179ea46af437706b25c23519a54eade111d992ac68a8fd0ee9b446fff2e4b9051389850857869539a4f63d3a85f5fcb32b00c7a8387f5b78c794ee96059cda577b06d26931408fc7f067615001785f7aa78aeb61662412877b0702bc92463330f98fcdda7826e00bfca8279a873eff28c3ac1cdd1be2e147b13e55eaa9bd782c5e1ed2f4a8efd3b71d1b9cb6558a9c27bac5ac8ae35c380fe56daab5bd3608213911fcdc8e4920b89f9f49f82051f74c88b3c357afd06ac5b05f7a406650b4083241c27260b366b9f06daa753d8c70eea50d1ba184681ed5e3f25d1f32dcc64e4cc95f467101a566f22e84875802b2f5fbc2429db72599d74513786290a6d2c7246ee896820222c9eaa2a48ef2d7ffe87b806c2c3253624056e10c90ccfa0d015d2725d7255dfe37a37adaaf79019281f09b5c778d302c19315f61ff3c6422239f8ff2019b92c3a6fca964a45bd0396996cef113f4b8e3ab74821debed89862acbdbe15a815e5458d9e011e28830ffbabfe80b5f7aca566f28666b0ab6b360eb693508902173d0d41e5987a44410c18cac1f9de7f152a9824400a2919b0e05c9f58e1a132b0ab76b096f69961ff2be24157cdfba9b953b6336b967e7bfbaa671ee4d6f4b79b1c1e52b085a7bbee2d4f4eee1342af2f637ff7adf82a944f8cb2432415b9a66c8aadfea6a0c509af1701c240a1108bdaa661a73890ed299732a07a10bb1fc5b2712051d4abb076865d1109b8054f5b1ba2666849f1476eaaf225d6e0a963604be62a5e0cd2d25569554d3ff979d4352c01d30940ca2339f6ebbd7925ec6bae416a57d2271ab773e607fe7d162e8c82a8876d938f81a7316819750083b39e54a6424096daa9cc2399a6a97045e8749027f6c3d0c1fdf03c74235134445f163e51003fb6565a1f1ffb2668beb30dd40107ceb97680cef8d411f683c927f88cf2781199aeaa651a309fa88ad53e0f081373e9132720b2bfbdc5223b7b3e25757e17ca1370c5e53ef26bfe3691d0a2a8b2e5bf9722381f30439370e3313c1d5dd19c5ae551a1795d734e02086eadecc3ff69fd88f4d9520ca86a313aa2e20e6a051de6306babd822f2490bfb2bb656261ccc5ecc364978b22571c6e03515df3b4a8177417d32f1551035a9dc86a89ac1a9e229346973eec60021ce3a19d5edd0e45f7260f5f1994fa355264b79ad5fb7edf7deeea919ad33c1d1128a356b9f86bcb4d51617cdd860c4a156a12d174686b39ada57aeb7a3a68bd479cc7bf2936aca601b610b8e6cf59045ac326aea1bc7e931229355bc764dd5621d6061ade3178d3d323e740cdb14a5e7a88ff0a84927d880b2c8e1d07923e2c90255488343a71e08c966a1383eeb42cdc0de2a0bf42d22138ecc99e78680aa286aa4c9f269a4cfefe2f17ccab253815fac3bb52b0a9c72fc348f356bda831e639a9151405f1f749ae0ae1ffb62c3fbc45c728270edb82368c4299bf22a541eaca02adff2bb1dc128eaa18ccbf134a042c115ce48687e5abe016eff655d8594acf7fcf09c62312e348017eb0a48f8751723908abae679bb9ab129a996deb2d6d5f5a06c24bd157a6f2830b354ca13ba1ee21c324aaafa926f1b3d600905471bb6d72d81d67aa6c299c52864718a090fe111b9b5f5c6c886cc4314b1d5a196ec7c0325684755ba19439904ba6063ea33dd509a76803a65c014aad5cdf5a41c7ccf6ca903a436adce1ac149a38b9caccd9962829b3107e3df04ccaa38af287b6f662ef5128912228e22533512e3f6967bd0911967d7d67abc9e9969824bb3966577d36563adb7fd148485d3299a760b22c6fe6fdf605862936dbe17ded2ab20991e0fd7a0b7e65bdffd7c44ef71311cb00cd3420b72ab6df370b00ce99bfc44c81125f241eb963a1ab593631068c2d0c396a5569aed5051ab2bcd84e13d16e162a651d6828924fb97a1cb2cc571b9d10be2c12156b25ac9e1c92b5e7a3c06ef85810f17321175e57c19a08870516e257cc5935dd62c982498fbde2e9c53478a2ade2b3b8fa3d6ab28093d39064b2554fc02c78cc2b80f43b1e822321e57a425bb465795f60606e72a953ab293966678bdd37089c05a2afa3898727ff1472228714765ee752e9bd253ea75d82895a4b8c10ba889df2e40fb63a0b5b8e19931cc088930f2c74aff63b7eecd1d765d50697e0df7c41dacd5808dc75d77a392ce68c4351c36e32307666b5cd46f400dbdedee59fc39e3a4d5087f5eba063c65f1db352ab1ad4475276b5de6722cc79bff7d94744ceb2d5c7809365f34c8ceeafbd1345e37f6a6e9fcd4fc8bd9ed7053f102b5bf18e447604158546bdb572eefc5d87dbc1da12411c02bf2cc7ab82a7b70a7324696dd5f9a9fc0938d88affddde6f2c274b293fa486dc6692913b938e54bbca15e6eb5f6762d9235e922d6cfe50dfc3af1a323a18fdd79a2da18e586e87b5e44ad5299d0a0f0a94635c29acba8ed822f950102603b00fd83fdc0d6f18b50321992f12be44bf7129e970f27adda3c8134c43100c134e85a4efca57029557365a95923a782f1b0bf7852c49b132a79dd38dab70b68444aa3ab4f00f0f3404f8c0236b7a767eb16d67b37f70d1e68891d440d4f1eb2f5c7533ad283dcfa230c6dabc63419751aefd3f9e75004788b2254f567d9a088e5598c9dcc225e6344f61e9822ce1756ff5c9042ba93a8b02b749a20b596b9ac2dbc1145c0b0bad8500c85e5510e2913cf8fc3acb2d9545426b048b85848e8b8e5d4aa7636e09908b0aeaa9967cb5d714a9a08e226ae04e64fc6ae530324e14f1b61c5340105f85889b609ef0c1309d60c59bf42de3893218dc7f0ef43b484ab56967cb2f6ce32fc29ce5a47c2f2e72ef85f99e9622c5d2a39157b0034ce70cfbaf72f1bdbd01562c33f2893fc40f3c8c0789a42712eb3c7cd8b3ebc00ef29bd99d8db44a3056831899327a0b9648765933e833c2dbf02482568c0c368253cd603cd6ac0e1002f92b3214a28ec872e3cf3f12af3e08b75663bff04f6ecb90b64647e97c2c704c661c8f4a062ed3be75d6e75d743eb33d5f121adca43b469a13a6e65c7ed1719e3b67e0952e41cef7a5e71363b7fffd6ed20ca3b31a096fe429e4b3addaa1eefa0f043a444bd0543763520ff0af9bb0fbf83f491e308d16e72377e2f9694bc142e58e7527c5d6be76c518063b6210f5824e82e5223b60cad372b96284c8bbd86530e92350a478611142f3b273a0a3b96cc00e32c80cf0a66ed2f8cbeb8b2fd1b554265e5b6d97eeac4e6fd4d3d084ea2affa60cf6a2a471ff283964a1b646b66b59c431bcfdc0eaacfcabe332f11174dd1011f0bc2cca1bbc4b26680c280fcf4a08d98577253b4840978dd265c01c018bdf9cf44660e59fd5863255e4027a960a4cae9a1986e1a844bfd1523f6ea875217e0dba62d8b29f8943b9802211654ec371630ada0010b5bd19c4144e0ffe414385c3f9b5d60333b927025d4610e03ccc1102d37e6f7e4a0735d7e1f34c4fa23582c22a899bc86b5dc5b8ebd9cc72c0962f47a133a05c6e8c571941e62413864c449cd717331e425839a0da1a986e1ca2084e4a43774b425b106bb69c4ff5511da89cedafd62806ed9f9f3e5ad60fad4af7cbf8dc5e89a57e837c99590ef60f201a5090448c9fe6029d048b2813e1e36fb29b07abe663d50f60edd458cf9acfe884364340b1390934616613af625df5a4a0acf794395bf98dacd12006a24ad5a2ee9931367b7223553c46ffc4237e1d57b7128f7e8525f5db628dbbfa0c1465d386246185da95d4441d5d5f07899ffef8391740346d6efa15e376a2b4e4ed557245c8ef17108263831d559bc05d20013a6eb7d79b449e75168966150d8518979230d0f322ec3b0e014e7dc15e20bd9b0852110c31b86e87e033ac1560177fb01fa84924466ee7f782323e75c0b796b1c1b4243206590116e8404d04911a95dceeafac01654ce7306b40", 0x1000}, {&(0x7f0000006700)="3e3def6121e2e0387f2a5f6a3faf8feef5860aa68a41e929697571c9f6657502a5cf39f4af8f78561b4a16ab1ba440ee39096432f198bd430bb03748c9c3719d13a70000d2a786e8b9134a4b2814d9b3531bc9b6b2d3740485dfc9cb8677bdac3574002ac94df59fcd691e71c41019cf480da81dfec3093122f7251d15c62f7240c280be97b8e15f46c441d0ef019050", 0x90}], 0x7, &(0x7f0000007e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0x80, 0x20040041}, {&(0x7f0000007f00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a180)=[{&(0x7f0000007f80)="d5bb2ab04277e6022e27d418e9053c39fb2a2cb751e81875fb82983027b27757756f9ce13fc46d20c06af00208f74a5efdce2fb8453fbfa64af37c50fb132f7c16b9f952dbd68fdb7fbf54454e745957d6dd1fb46067ca5b518395821604f3537a7fee6fbd924c766f699ca10818ae1580", 0x71}, {&(0x7f0000008000)="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", 0x1000}, {&(0x7f0000009000)="1b0d2e8fb320c5d736f00eea4d88b56fdb702850ace585426708fb2030d5d745cb03539f2210f1b3f2cd19ade92247c538ba3a", 0x33}, {&(0x7f0000009040)="7f30aa2711353c9e4a3cf9ac31d3d6d889deeefdbaa9302037a15d0f52bf2fc353e36372422e1a90", 0x28}, {&(0x7f0000009080)="78da09342147c769f7884c5180962ceb84f92beb8c663732986ab76144aa6e67c362c5ce0141fc243843965a69563399194712ab748b106fa26ad0d30e1517007c7f34d5", 0x44}, {&(0x7f0000009100)="13b3449047aa14214915c44aa5ecd93e74f046e3a0f5331e2153089201650b21f9f34d8d840882f11b03599173a6235293bee5b499ecd48b3ccda83ab46ace819ec68ecf518df8792c47fc034f7548f9326a550cd392fd91099975d324eef15766cd21651257c746b572735685ff43757b3a01663a67ae200a1625bc0da824fc4222cc9a5679113e70772f2dd4d6ad75ccc261fc5e08f00a03869077cb244c31d9682d01f7303f9a1fc2da4692846865575238460a8f8b059e1a4d6870320ccf0564f8497e028fed8987b3f16ea9d389180fd6c0db13a81f1df13946dc6a6a81ac033c5ebfec901e58e103499ef9a0798210f2de9b14528a3d0b98bdde86e3f2f06d00d4eb80fba4a886e9ad9356f8ef3a1793c354575165eb3e6494d32c11a2c5492e015083aa2bf6d4ecf8e4077f7d645801a91755e0aa0da4221a66e3764247cce52daa125fe12687961a9fdeca6c0dde98d684872d565f1b6335af9575b3fbf509ba3839c3be226f02011ffecc2b4f11e786702e2a57891f3cce7ad7a88023c97e6ba7d195c9b580fa7b705790996d3d482617654fa55e14da857f8086e0641931ae78a11ab49c50a800d72e74a43667f1721896645aa74d528d67575b9e56653c86cfc0fe6776c76bfa4ef57573d80085281e55475bf0dd26d602605dc65631bdbfe222d9e0da5710716f5b9a14a9bd3878fc0a2989cb8ab5da2127d78e763dba22fed3b6af998fcac780316a4664329c1b657e59401d838f1dcfdb1e61e7c264e543ea833ce9e46a4f213963433a30018f46faf212ee5999bafa2503a3b6a7ee5b136e8979c455b6cd8ff2f3e6e4b29db83cc02a605ea6bb6b5185e5dd20516ee08198a8776b2365082188d4e9a342d9a9af6c58e4112b0103662b20c61f9c9e6b8ef31f455be3b1b0749d2a3c3e087e18577c5cd2965dbbafe53fd82e5ffc0d9ab40fdf7ced5b182afbc879b94aba2504417633244d1224cdefc985da7258cc03c9dfdc1acc1ba4d88caacdd7d857cc76ed7ee0097d9c8479a373f2b796a49bdba23094b7d3200bfbacafd52989b72e1bc8d32ddc676acfdc96bc8c747dd6bf30a83ba5494ca5d1475e8a8c2fe1af84c4b18ad955cae7f83afa8c0170ab5c7c1a1df56be3c7d074fdc6a3643671bd833ff9ec0aa12e232b46ba8cbb1046768ec17bd6194af3f2a237b39a9f86b4a8858a7065f8c6845c12955473e5e454e58688383864d2e647544ec249751ff5b314c338d2fd94b6d0b73935332b9933d243292d5a984fb9fe24e60be6a8841e2046b5c06e9e2de97dfd1893ebe072092336292bb75e835a2d785a8dafabe60cf8d39221e2653e975090c7c0707b75af53745e3e04355693501344cbbbf5d5eb59df3d31f337663a09e91eb0352af0a157c27448834795897817f4d0330c60f5dfcbb241f2d5f3ccaea58a7b338f3a42ba66a6bde387ca2d0f6aa70a0a60c3db6e49d7c60d964c969e33389fba28e2941d355384b0f14f1c35e146306f00da7131859a7065515cc0eea7765e2469ba682e7d6662d2cce4f93e959ba155a165ce7fee8acba560e4d5a9cdc45e8b2915c36fcb845e271591554e2493c7bfb94a16f000ec07927881557564242ae0ab5ce2599958adbc0fe779201fd973997765ca34618a24206c87a953b81f0c0e8a5f2c0d7b592349e86282a04b8d0b87d1c424a6dc72e95517bc2a1699c9e0738dcb387bd9542aca5ad161fd59b250945a1fb788fd24cb96e9468295547a6fec8214718ac56e3051399249ebb95ebcda7269f91f6f1af0a556def34427fd33a9616c5d03797fc2216ec24ee4d9a053f5ecd9f468bea71df007d5dc52dc5a7090e4d31ca87213b7a32862683b76bfe36c910139619422d165b96feca0ae85b92327967e0c0d28ca051c247dcce95325334df272964a46398faf334fc81a2b572dc91e3c8db097c670eead8aa6f02b4eebba0ac547337d0e377cdf784e891e1fc92f65a7930b1ee173753f52ca732bc78e171d1a65999244b75d3d0aa566da652fa9bddc58f5dd613d6b5f7a4b8b6cb9ab943f08b298ebbf1b106dbe95359f00f06b25aaab2f15aa4d27fd037f655b135692827f4d3e1126285f10a119368ee57b2e8df1fbb22b7e63e5a344a67b5f611870a134b84085ddcf7e231047034d499c4c7b8d2f499ad14f29b00b6b9fb5addf906d6430959b61285f0613dfac9a11cf6a9b2d69c7fcac52469b26f096a8156565d02dfbe5a406ee0a626b515926f50e5d3259fcd6dda618fa42e704947fb8c6831c764abe4f1ba0f8e9d322576587b56d90add93d0829c159dd43ba6f2535b8f1a58d856577a55cbd844bbdde90e677cd4f28fa9ab82d008798145a95b98e1fa3a0972c2d7c8333d0362ef941d14f31487f4c97cbfb64119c567c9f40072f0794773dcbe3c182c22140084710eaf8e3c157aed336f612d4ad65bbe328fc5eba3b8216ab9736a722cf7d7367a38f3bbfb374dc18a5ebcd360fd830c1f3a9275ce0f9c25386d64ceaeb8ef6fdc5876eeb789daeb01164cfc53101c35bd40ed41b6170226aa132f0e90b53c6a43580283aaac8e83d84bf65bcf9c1036c91fc2e6bee22242b8d92939699c8307b6b06949879d75bf26916f54081534d25b0160167775652c816c782fcf7ee870e01c8291932e020efc981708a6347cdacc3aa5a738f62f86b805af83097362f1f14e0b51a8b0e4dff981c1acdbe25c0c27dc2fc777907b1bc1d6b1de66f7439c3df4edcb5b622aca555f881a0584d02184d67059c24bb1696dd058b1445ec1e96ca9835f825d005ed62a932706fabe7f9735fd5b2ed869fe150452e8fb425b4450247c58e20e21522c979a91c622148e6926b1d52dccdda75abeaa32b73197e979b59d9d01abd51b830e713b74a65da816a7f33032a804f479cd180df32f096f8fbd5ff3f410b1b517f4c8018e60ed22b0049d6bbbd2a15274eabe8c5cc9bdb3afa76785df9e01dd6570cf67839dd6fabdacd1f0539ae8f9b7847e67463919b5172f9b34de305869b63e816acac025a26c4aea7b9879611b58b2ba9d09076277a46d479c50fbcccbf682dad3fcbbd27c6c82a451aebb80933a39f0b242f2a771ae972d059aad2038799c38418295778ce42971560d22c6c6bf470997a892b70597dd41c722cd194539e07c7e5f188a68ebc0050279eb2556a640805eff5bb69c68959d7a3011581399a7d45b627c88049fe9067682fb70f439e4dac7953911b89b8e19c66d22865a67010fb4081efb9bf9eca606d4857883579b3aa35f853adeb6b6262f45ad953863dafa62d45eed3bef55a8f3ac257b6b388266f4f95597676ba3b0889309943bb121ce1f79efc5dcee322d35956bc34a3aca4f6e1072fdb353349b997a2e75fa100470c177626ed7060471514be056f28ce53d1210073a78fa6ece9528170d49575f0e7a39194e2b877754068e733e85a52fbc34608fc3893cc5cc2bff147ab734a99df8c787d4f2730ead948b0fc9b194e1cbf7b06b06679966bb14841f21c35ec65fafcc157d73304d747abd5253d15ae97375e1c21a8ba6e711bdc35ecb2ee867fd5c415b67ee68886d150aab3d29ea5b764b52a618b5f98da461e8bdc5d643b20ed05c756a968f1bd7ec122e8bf42acfc24402ca0868457d4c3853d4d45ebdfab2419e1df4c204a4114507bfabba4cb6c3e5a53f933d506bbe8b01dd77a802c3143d271de4009e1d88ee5560a0eeea5b64755101c94f927bcf3ed16a874658bc05c4047e2b145b4664ce317f22efb7280273f080c1fe8455f865620d957ef744f6bb730d39ea7d87ca7a67c979723405db5b43f6dcedc2fefd33a49050940664874fc2478a71360eb62fb6d80e223ba300e421e13cec221e338bc4d3698ff0264c86c7d60d72a283e2538df52a7a76196358b72e8d11d087d9d5768a2e4a6425cd7031b44e870e5b48b07953f20568d91a405ef8cd0685858e07b22ad3a6c6129cf8e0da22fcef7ad3b184bf74751d5d49a773037b0273c0d2fab93b63c5e4973e116c8d32f4284a8fc613893b7aaf3e49b1ad54aa6d67a21e41666fc33552211226623d34331666d2417672c1a18ced9ab97638c68f8eb7d3e610dbbb17ffea0f6c945cadb32c4872a3b459edeee1835f55493f4cd1ca7175ba7bd6b786caa18ad6d2ddbca1443d59a49add78cdf15e39e0111a64959e3e106d740c052aa3f225453b19c3bb2ff02482af67da9b6e45c2a7c2cffaddb5c1a8304e3cc21e26ac74884690c842f0936f8f6c2bd5e6753d386c9df25f07d171291a6a9b3e71d98493ac71f54a1489349e5848a51fc37a105a2dfff54d7b4cda7737d4e40b36af06d1e1c833eb4005232a09078bec7898821a4d53e731cc539a8f57c0a682c34b6cfd15cce076bb4fe84b905d0d0cbebf581d1fd38708e9db3a085314eea823e29c9a9b0d053302e5d4b728ec9389ad80c87c74dc7ae33db0cac8caff4c4915638bbde72ed0df459b5693f604acdfe5d7b23e02369cb4e3307870d68898a89bd993c4fd634e014185dbc67d6a1780f44d8e972006760b1d0cf2b85b7202858b91159b60fdf52af2a3172c65de24eaef760877765704595626ef2f05ed36ae23576409d715edd456241a8fd9af612c893629206509188f4c98e908c18d019acd2b6bf8bb69c7eccc8fabeb90e3e40d6287a4efd7934ed31d03766832e8a9491627f1602c757a76738a02fa2e1fd30636e9bfeb03d305201d5e48beeeec611bdc9ed518d2236169d45045ee1d4ceb20f8ecbeb5a4345a02574319cdb21a8b5760e47cc85ed4120e173513fa71a716e400fd0cdcf983da0bb89873dc7953c04a4fb02db15d4eff67d2a8947c5d7a63b16662bd3330eaa9d343166e514d217862b48d05d3aa9f6980ed3dc03e945fb41347da235572521dab78f3a42d3cdd2d4cd3156fb4f95d4aa92183ef343ede43b402693bdf0199c474a9aa870d3d41893cead985750bc2f4c7859ea992d35fdb158fb6a6c9531662cfaed799c4fbb056f7e73ac10ff342c5b9d379e29d93af05df9c2b655c09c5de5d7afaa0196f9ce91eb164acfa2ae156f9f30d3809079ac334b76bfaa922fc70582c352233386ae1f13ce35e4831949b4810a0cdd81b1ac2578109d741a6c472693b55795058a88b6cfa8d705b37997e6e8b8bd17216673a5ec1814eaac854119d5ae1ac5bcf55b24d9307defea53d7f1a10ebb28cd3f53048d2d1da7b154480cbcb6d37ec4cf3fd370cd36fc2f0116155133b520ebe5a3e37121caa15b721a8436c273613537307d7f5e464be62778520914daacd09d066caddab81e48174407859fc5cba237b2759279e2712fde2790a10004e7d01da117f04ad0797aba887d807fe1f801b7c0876ef237ba42ca127b4458aae172f13315b3575c1e116794de2c6c6324e1fa6248160a1c6d65a0ef0c100822705e79487c894b9ec23412f3abd20e22c4de63e48f68c1b75d1cf10c0d67c46c50be2a9876b376613c3414a23e7e109b99f652ca59f82fd0282bb7ea14ef8e7310a344cb5fde49f6d57ee767c9b7201e4146abfa04086c2e16b1042da85276ddbda6ba26be92742f2d2c1ba5d8c7869aaa16945111ce7b7faac9e86ae651c115b55392824f613bb8914074a13b8983cf9142939a1af1b8ed508e9d93fbf788011a7ca6a6718d502c16e323c834db9051a1410da1aa68b0b6cdf3380ec1320fe78aa24873c8dcbe4c1580d97b5bc208e619bae7a4cc60c1a70a23715396505c83cb3efcf8f50411278edf63a5c90a7e9a7daf45c601", 0x1000}, {&(0x7f000000a100)="acb4e51127f66b60a711c636a36eaac80d8701e83aa7b878f544770c162921a3ee7f645e6c05bda750f9dc143c8ad32d4d8e821d07fae161bb0bc49a17e95f87617060703f751d3a75d3e6afc41cae8491c588", 0x53}], 0x7, 0x0, 0x0, 0x24001080}, {&(0x7f000000a200)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f000000a340)=[{&(0x7f000000a280)="d9398dc858b24775d027e3d3631c5bc3b9ca226bef9a17110efd9ba8561b40db4851f739416c0bd85b8af4479af0f7b538873205a29ad6d0b668a9124dbe0fd7ca7fa20a3f1769ba156a4396b81fe194122fd885", 0x54}, {&(0x7f000000a300)="3b44ca78068dab5ae21ce49512bb7c1697efcd8e7728d1fe5dca15ed2a63037d3df5", 0x22}], 0x2, 0x0, 0x0, 0x20000000}, {&(0x7f000000a380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a8c0)=[{&(0x7f000000a400)}, {&(0x7f000000a440)="73dbff289bc3f8ed97c6bb3603dfc33bc91d501bf8ebae918a3aaba04913e58efd61fa9b1ea907e2deebe6b5a807ba63832fc18d7017a0fe625fa4c3d4ad3fd94d6e467e98c8053f9dacd9411b70362ec6cf381ce931b495accbe60aed8352ee5e0214eb4dab774029151c4f7f129f824707322433b252867175d8f5583bdbcb8cb0ee048dc7e9b34f377e6d596e261cb1f9f2931b510226fe8c0fb9fa5f0c3a279bee0ec05372a112aa1388e19bf2b940", 0xb1}, {&(0x7f000000a500)="549e037808de87cff37836965df3d2386c330f93dcf0dd41cfb333a6", 0x1c}, {&(0x7f000000a540)="3021508c22968c8ebce13edc327d1f4ea3fcf0b8d379505d096a659977bccedb7bf2a01038ed115ade3b5fa9e008c8806140317e8d913f2f866c79bc60192491cd1bd3d2ba20a6ae45d94c528b188869669cd266095392", 0x57}, {&(0x7f000000a5c0)="31b7b2efbf0905be8ffc9e333b6fb1f3a500af679457506dd4bc6a08e1fa22721973402058c2f2327eda2c35080d8052e1a6d99d709745a3ea1aee3d6544dc4e6490691880a6036ab209e345e7bc6d495b27dc0c1b3580b3b5d0", 0x5a}, {&(0x7f000000a640)="d694011cd5f2b5eb374f74ee3729296c71f440401dea38607e8358a4eec4ea981b19c36c35c3b050b4869254aa799b9d4ac243d47a383508092262cda7b3e4ae78981348517023254c847fe2033676b054f99c", 0x53}, {&(0x7f000000a6c0)="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", 0xfd}, {&(0x7f000000a7c0)="201229da4b6996536df51eae68c2af1ef7bae0b5434a595d16ccf8dd0908f7aeca18c4210e21755eedda49cce9f4d9de130bdec614543a5f5769cf539024a9871b554a74cada8e23d9ae69c7029ba76c968fcf9c4a7b79ae29c1e216987ceee5566fce40d635063a84f6d524575c2fb79b7c9514ac9334729751d635885d4328418315319686531baa777478dffa87e40aaeed9c3188e58b18a236195cb2a135f860542861975bd0364aae61bea7e7e24dd418da53a810c8243fde910b75b2263f621f167a54bebc14b44788c4b481157c23ee9c4ef1a762dde483016f", 0xdd}], 0x8, &(0x7f000000ab00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x48, 0x20000000}, {&(0x7f000000ab80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f000000ae40)=[{&(0x7f000000ac00)="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", 0xfa}, {&(0x7f000000ad00)="2583f9c81a2fecaa7d9777566575496fe1d924339517ec280dbd537e2c0c6e1c7d37091cdb3f678f92aab1bbb318ad9069de15df34d2dc86e2ad51a57fcc37107d410d91566660b8c79e7ce22dea67da0d25cc9d9c59a5b2a2fa964e3a3cec09fa9829260b2deaef3547abba9c74d0a232ac3bf74fda23279f47f5b0", 0x7c}, {&(0x7f000000ad80)="0afdf647f3113dce288c151a98bf292335dd9b633f5735ab90fdb2aeae2a1d5d96926bba8be0a081819821ad9ac365f012858ff817bf372e45e60adc332dd9033867b5fff0167863d5c775241a034ec3567aae878048bb5379bb0f72c0386040afc5ece7943e4a6b3323a9f752a40c22cb851aa6892e8621fbe0599158bdc636e2f605e30846787c5621d3ea8ee8b2f0b7207b3f111d8554e6c1f413ae94268e292f17111f54e100", 0xa8}], 0x3, &(0x7f000000ae80), 0x0, 0x40}, {&(0x7f000000aec0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000c3c0)=[{&(0x7f000000af40)="7f11952c5624b24500a293061dd76a6177d555b71adecc684439e170cabf07254d72cb5bbb6fae6d8171cf3e2b0eff221b267d5a97bf3e48e54d01a6df94f68b13440e46c43167d40cdcf66909bb6c8208a92540de87006a", 0x58}, {&(0x7f000000afc0)="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", 0x1000}, {&(0x7f000000bfc0)="3c86852bc71020be05d416a016c3a248eb1b6a61dfc17687f6906f0598b731758ca1b479d640063f4a315c58cb919004ef64b1bb3a1af62fbe2970ee1653", 0x3e}, {&(0x7f000000c000)="21b1b6c5a54ebb786f670d9a0073bec0afd23b171b50ef599b41ae33a5d477a67d73f43c35ec5a5778358f86871558f2be6aebb28070040633498bc902ce49e9b69774628cd79d8e8e3335e8bda5b376474fea1a2a70a9b92736b125e1708d6b857e8948706fc4d3ac517faab575d7de4bea32693554c9f2c2ae", 0x7a}, {&(0x7f000000c080)="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", 0xfc}, {&(0x7f000000c180)="a5f1ff9c0808de467f16e910007525943146597a535cd29fc357ca29f1b493845cc64cb8530ec588339b68bdebca158e02afa944e36df6dc39a3035c02570439e062843952675a9f8038cb1e8fa7132d1afdecb496ec0223d8995593100d3b58bdf97508445334", 0x67}, {&(0x7f000000c200)="069ee0f577faddf2c9c234d75b2c7fb5a669f2047d55b3ad21417750717f00936a0d13647276bdb657409cf4cf05406b8ebca9677b3e6698ba72ac8969b0f75556753e9a4f9d53520328a7164609b5b9057ea116c2ef531b69248140a42c67", 0x5f}, {&(0x7f000000c280)="6702bd630ef3f8f993e70d17130f2ee07fdea85bf2ec09dc913035cb6b97fe93215bed5ea46ba4de8fd4f46992d745b743b77f71775150", 0x37}, {&(0x7f000000c2c0)="d9c6651b432042fd462b7cfee4be06f4ba5eb6841c1d5a8b3e27627a300f11c8bf5e7760e5585d269d512a", 0x2b}, {&(0x7f000000c300)="083e29eff8dc558ff39df0f6ff901a2fc26cb6674bfd77b0ad8102b9aeb840d02484d190f34a2a8ecc893410cdc76277a28780835919a2b457ca5feae2ce54833a36ac7e1c056ecf945f19de7a88d126cf62a3941683cd259c15a280e8f71b68b4ee97d8eb1a8478d6b6e629dd9d83f25931a2bc32ac3a56b463830765a0e60abdae20e550e1d97c376213e94d18be72060d5207", 0x94}], 0xa, &(0x7f000000cb40)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c00000000000000010090ca6bd00000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x2}, {&(0x7f000000cbc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cf80)=[{&(0x7f000000cc40)="9c0ebb09b24146ee49df152cb9db3da8d322fad09388aef9cff9f79e24a00ae5475666b6b73c09e5c245a21578d71795566cf87d3118b9d89f9d12d4cecd93d6859df879616c30484634668cc7ad430b6ff7fcf751472383578616a98565378216d6358f64eb71c36537f021b24a5799d0870eb04be13d3ac2c34b77410d478920362139ec748c878c11a64770900da298b7cf20ec95712170c76680448d8afa63651cbe", 0xa4}, {&(0x7f000000cd00)="ba488e2de91841d1a85e8d97850cd8a70ac5f1a0fa4d939159f219aa42a972ef3c1766bfaf652339ece20f7259e1", 0x2e}, {&(0x7f000000cd40)="bf67060565e0a381dc0a9c502f96d50289322d93bf1e00fd34ecd629d89f0026f0e573f1f252b1cff6492fd6122b5be9a03859dd18e685fc69bd95675bc2ea20f6929a0b9651d84aba215d74c8d4571ecdeff7f8975021cd741b0ad5851d14c1552f76740540b501f74de8f50683568276fce576516c090984a07ac7ecb5063caa4e1287f35bdd8bb95eeb736d89afab3521ff83915b06008f617f69f8df9cee89bb8b024449749f5ecf6e433b31a1a9c56f8caf3bf45cd20cd125955fb6f48bad8803e6b28a7b8b928911f4915ec7672acc2210f217954256140a7b6db1de70fac459ad69c5e7f4202b16a70f", 0xed}, {&(0x7f000000ce40)="b6", 0x1}, {&(0x7f000000ce80)="dd3f4483fd0ad96f0a6c6b0ec348bb7da8c98d4f3c900be7be0479e20a6569cad7754366af3543fef1b2f7ade039a5ec996e4d90f88074930ad465f1b85e5bda", 0x40}, {&(0x7f000000cec0)="86d7404272a3249da00cbc4334d81f8b40adc6b745e4c96bde8b0c8ee7d663568af67ee24b47f73f97231276ceb31e2b2437f66d5f8f45d5b363f921d7745e9c2e6e463cda20c3a84fd35889ae3aad10a61840a92c0832a4501bc07bcc623004b1adb42e7ffc1c827fa52cbf24239b404e56f51836a502c45f34", 0x7a}, {&(0x7f000000cf40)="d95bdf", 0x3}], 0x7, &(0x7f000000d340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, 0xffffffffffffffff}}}], 0x90, 0x20048011}], 0xa, 0x8040) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x2, &(0x7f0000000180)={0x0}) chdir(&(0x7f0000000080)='./file0\x00') 17:27:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000001c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x8, @struct={0xcc, 0xdfc3}, 0x0, 0x0, 0x2000000000, 0x1, 0x5, 0x80000001, 0x0, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x5, 0x4b, 0x92e, 0x7, 0x5]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x2000000, 0x9, 0x2, 0x3, 0x2, 0x41, @struct, 0x0, 0x6, [0x8, 0x2, 0x1, 0x9]}, {0x4, @usage=0x5, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, @usage=0x8003, 0x1, 0x1, [0x0, 0x40, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty=0xa}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x29fd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000004380)={{}, 0x0, 0x0, @unused=[0x20, 0x80000001, 0x0, 0x8], @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002200)={{}, 0x0, 0xa, @inherit={0x88, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000800000000000000040000000045f90009000000000000000000000000000000010000000000000001000000010000000080000000000000080000000000000000f0ffffffffffff08000000000000000900000000000000030000000000000040000008000000002d050000000000000500000000d067cdb20180ba36bc16000000eb15406500000000fe8149e8ccdb5cbf8bc000dfff1107a9e3be087b002138dac1912b36055fac5b5fb0aeb7b84603a2bb6ee749c2c045ce9e5678e473395619975ca63262bba31b5eee891c491f913981abf6b5b64e012eb9d95ec5580a496f2b19856924e13814edfc0000000000000b812619abe34d3f5ad3236ba7de9193dc3533c7617cbd3e609c6b11b51e019596281fafd0e5b861"]}, @subvolid=0x7}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002380)={{r3}, 0x0, 0x0, @unused=[0x1c89, 0x1, 0x80000001, 0x101], @devid=r4}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{}, 0x0, 0x10, @inherit={0x48, &(0x7f0000000080)={0x1, 0x0, 0x5, 0x3, {0x0, 0x1000, 0x100, 0x100000000000000, 0x10001}}}, @name="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"}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x20, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x55}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4000090) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000000c0)={"42808b8e97fca73c22347c50c0fa042b", 0x0, 0x0, {0x3, 0x5}, {0x232}, 0x81, [0x8, 0x0, 0x5, 0xf55, 0x87, 0x4, 0x200, 0xffff, 0x4, 0x1, 0x8, 0x3, 0x9, 0x1f, 0xc2, 0x7]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"a5255628585441852d0cccd83cbea29e", 0x0, 0x0, {0x6, 0x1}, {0x7, 0x4}, 0x5, [0x7, 0x0, 0xfffffffffffffffe, 0x8, 0x10000, 0x80, 0x5, 0xe067, 0x0, 0x4, 0x80000001, 0x8, 0x0, 0x0, 0x9, 0x165]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000080)={{}, 0x0, 0x4, @inherit={0x80, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000700000000000000090000000000000004000000000000000100000000000000007b00000000000001000000000000000400000000000000030000000000000001800000000000000100000000000000070000000000000001000000000000001f00000000000000e22fffffffffffff7d25000000000000"]}, @subvolid=0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000040)={{r2}, 0x0, 0x4, @unused=[0xb8ad, 0x5, 0x1, 0xeb], @name="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"}) sendfile(r1, r0, 0x0, 0x1) 17:27:31 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="7dc8ce71cc2bdf5986a697530f937f10061ae2f77783dff2ca1500000000"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 268.973297] audit: type=1800 audit(1614446851.501:80): pid=13925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 268.976063] BTRFS info (device loop2): turning on flush-on-commit 17:27:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = open(0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) statx(r3, 0x0, 0x2000, 0x0, &(0x7f0000000880)) statx(r3, 0x0, 0x400, 0x100, &(0x7f0000000300)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000001c0)={0x3, r2}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "98ac8e4e6bf7e72c", "f3c648e289d590105f6b24ec630b1761", "a671218d", "ca1267c6b2bef74e"}, 0x28) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$inet6(0xa, 0x40000080806, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYBLOB="00000000000000002800128009000100766c616e00000000180002800600010000000000060005008100000004000480080005000530544b8485e2f3ff85cf1a1465f82ead28aaec5fbafcf8b9ec76aecea9e8fc13fc42997f889f7a401b4c", @ANYRES32=r6, @ANYRES64=r7, @ANYRES32=r6, @ANYBLOB="3b58b96a80906138f99678f47c346c3fc8121c2b46b65be9664e763bff4a5d0f3faf2df53786537b5e12e774bce92aff4fd48993600183be6597ce8cbc12bd16208bb38dc5072b92a0760c6547edbf3575eae2714820b6639482875ed9ca7d5f492deb8f0e28b4bb98db1aefc264b6b04ed9d02acafc00e65cb9b429e17da1058a92a81d9f318b24229b314e5d1b9eac09ee67453cc8ed8e4b8daecbff06456cf80a12ca84d7d16002a7de30d8335db7a85533519123dcb293131666038fd000acbed5b96c6b9b7bdbed4d165036"], 0x58}}, 0x0) [ 269.058413] BTRFS info (device loop2): has skinny extents [ 269.077443] audit: type=1800 audit(1614446851.541:81): pid=13927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=98306 res=0 17:27:31 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000003000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) chdir(&(0x7f0000000040)='./file0/file0\x00') [ 269.431213] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 269.453578] REISERFS (device loop5): using ordered data mode 17:27:32 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x130, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/110, 0x6e, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f00", 0xc2, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3", 0x21, 0x506fe0}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000", 0x1b, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f73706163655f63616368652c636f6d70726573732d666f7263653d7a6c69622c666c7573686f6e636f6d6d69742c00644a1b32d5755f15497ef9ba953ed92b12879cfbadb8d6a056b0dc35bf0707bcb632c8a0b14579af1177bb9f65376eb3df4b4b3bdbb0b96b98627eee963b1a8c4ab711598905c24afea8fe17c3e1ef3f0681c818d683d69f1324851919fb8c097c49f5"]) 17:27:32 executing program 3: ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0xfd, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="f9e82569000000f2ffffffad0c000050b2bf9e5d1509ffa75e3f78f1d78d43a916d50073014700000000020000000000000000aec5d567950bd771e89ca84b542fce4156ffb0f6ace41d76df2a810f6970b00294fab8aae398b059a15cadcaf0c1595f187e2f6ae4f7ce88815fee515ffdf8d7ed65cfc5c2fa44290379c00661f72f06"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) open(0x0, 0x141042, 0x0) 17:27:32 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x6, 0x0, 0x5, 0x80, 0x0, 0x2, 0x90000, 0xe, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x7, 0x7ff, 0x3, 0xffffffffffffff2e, 0x3, 0x8}, r2, 0xa, 0xffffffffffffffff, 0x2) 17:27:32 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x120) fcntl$setstatus(r0, 0x4, 0x46802) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x2}, 0x14) io_setup(0x9, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xd0000, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc, 0x12, r2, 0xe8bdb000) ftruncate(r0, 0x48280) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000000)={0x0, "0b23a112888ebe1649b100398d34a8167a29274138baa5c28c757bc84cca6ee6e064397b38078c96ca8cb2fa2444a86b73aa54fbf6090aad5858fb7a6a61e410"}) r4 = open(&(0x7f00000004c0)='./bus\x00', 0xc02, 0x90) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x2}, 0x14) perf_event_open(&(0x7f00000003c0)={0x1, 0xa1, 0x0, 0x0, 0x8, 0xa, 0x0, 0x7f, 0x208, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x1, 0x0, 0x2, 0xffffffffffffffff}, 0x0, 0x5, 0xffffffffffffffff, 0x2) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="d1b733000400000000000023f6b9db4aef342d", 0x13}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00', 0xffffffffffffffff) r6 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x141042, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000800)=ANY=[@ANYRESDEC]) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100007, r5, 0x9, 0x0, 0x1000000, 0x1000000000000000}) fcntl$getown(r6, 0x9) [ 269.484679] reiserfs: using flush barriers [ 269.495363] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 17:27:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x523b, 0x2, @perf_config_ext={0x3}, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xb8200, 0xc0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xee, 0x2, 0x7, 0x5, 0x0, 0x1, 0x1a04, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x7}, 0x4184, 0x1, 0xbe0, 0x5, 0x401, 0xd4, 0x9}, 0xffffffffffffffff, 0xd, r1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000f40)=@ax25={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}, 0x80, &(0x7f0000001280)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r2 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socket$kcm(0x11, 0xa, 0x300) [ 269.568848] REISERFS (device loop5): checking transaction log (loop5) 17:27:32 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./bus\x00', 0x55) r0 = perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406, 0x624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x8000000003f, 0x7}, 0x12002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e80)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = creat(0x0, 0x1d8) getrusage(0x0, &(0x7f0000000240)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0xa7c0, r0, &(0x7f0000000300)="4db8f7bc5060b2a738f1e239867b3ac210713aeeaeead473e7bae0be621a6750b3078e0d9cadc2dec709b02d0be546ecbc6a2fbf8335a36b4d76f6311b070276af5b73f12051d4eeac77c644ed0bdebe26c68eb2fc7da09d3b957cedc1b3d0f792fa79b43f83add724245e63ad8c281618ba2c4287ccd0ea6cba1b538c0ad365dfa83b4ed8c7b87a57f2249e8698834cb952aef751b1f0f5c127c5b8d7d3f203fc41168e50e9d6adf952862ab56fdf28e84dc42f667c1b251e419ca290c9176f9a75b555627627da7d9bd4248681b437ac07", 0xd2, 0x80000000, 0x0, 0x0, r1}, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = openat$cgroup_subtree(r2, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='p\x00\x00', @ANYRES16=r6], 0x70}, 0x1, 0x0, 0x0, 0x488d1}, 0x0) statfs(0x0, &(0x7f0000000440)=""/224) read(r4, &(0x7f0000000f00)=""/4096, 0x1000) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 17:27:32 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = epoll_create(0xfffff801) splice(r2, &(0x7f0000000100)=0xfffffffffffffffe, r0, &(0x7f0000000140)=0x4, 0xffffffffffff754a, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edbc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000300)=0x7, 0x4) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000340)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4000, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10) mlock(&(0x7f0000dd1000/0x2000)=nil, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) 17:27:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) clone(0x1014080, &(0x7f0000000180)="3acf008f151256c9fd08eac06d4ff8d32581379bae154f31aeaab81e2d41d833008fd07e3bfca4f4fcc0d4ae6625de838c25d1f4c07728d8f9bd8b536deec958af080e882aea07921dce2efd27e51a0d8e8f77b7a56f13eacbdd3a0d754bd11ff12fdb5b076293333d85bafd2eb029a6a129b5170ee98d321f2e8b9549dde1683dd036a98531d4d3a0ee2b29ac632901d404e2b66b8e094b96e7d30582bd6f0633062a0e908079b90f9ba1c65b5418b85622e87a23e583aff80178a6e5fcb4b6e9784ad76a8556d5e9cc", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000002440)="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") set_mempolicy(0x2, &(0x7f0000000100)=0xc, 0xffffffffffffffff) 17:27:32 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa000, &(0x7f0000000000)) [ 269.867119] REISERFS (device loop5): Using r5 hash to sort names [ 269.893824] BTRFS info (device loop2): disabling disk space caching [ 269.935786] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 269.942114] BTRFS info (device loop2): force zlib compression, level 3 [ 269.965034] BTRFS info (device loop2): turning on flush-on-commit [ 269.985240] BTRFS info (device loop2): has skinny extents 17:27:32 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="cbb83cb5b5b3dd1f00"/18, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000380)=0x8) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="df09f3de07812b61f54e70d9fec2d86266595a677b5d2623017216eec045f82e8e1dbd7f47599bac8320012fc1be010b2df2fee890daafef63ded566199acedcc2ca431da5e0496eba13adcbbcbbf649a45d7ac88a5a60", @ANYRESOCT=r4], 0xe01dd0e) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="02e70001", @ANYRES16, @ANYRES32, @ANYBLOB="080026006c09000008009f00060000000800b7"], 0x34}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x140, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffca}], @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x0, {0x3, 0x3f, 0x6, 0x7}}}, @NL80211_ATTR_IE={0x103, 0x2a, [@fast_bss_trans={0x37, 0x68, {0x3, 0x1, "2ce2df223b83476a61f81f0fbfddb8ef", "c9a13c633ea37d476fdda1646e96086132b11ba2f50fedd20e4e88461b28c7e9", "da1ea5d217adee6dc2df03d07c080850eb932c3862a11954f9a16ddd51a778eb", [{0x3, 0x14, "fbf68ca532e3cd0ff9ef05d09b8c773e9310b8cf"}]}}, @perr={0x84, 0x8e, {0x6, 0x8, [@ext={{}, @broadcast, 0x38, @device_b, 0x2a}, @ext={{}, @device_a, 0x0, @broadcast, 0x42a5}, @ext={{}, @device_a, 0x4, @broadcast}, @ext={{}, @device_a, 0x4, @device_a, 0x33}, @ext={{}, @broadcast, 0x7}, @not_ext={{}, @device_a, 0x40, "", 0x3}, @not_ext={{}, @device_a, 0x5, "", 0x3c}, @ext={{}, @device_a, 0x0, @device_a, 0x3c}]}}, @tim={0x5, 0x3, {0x2, 0x75, 0x4}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r5, 0x0, 0x30005, 0x0) 17:27:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) wait4(r0, 0x0, 0x8, &(0x7f00000000c0)) exit_group(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) sched_setattr(r0, &(0x7f0000000580)={0x38, 0x0, 0x44, 0x8, 0x5, 0x21efb249, 0x8000, 0xffffffff, 0x0, 0x9}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000640)="6d685b731b733bdac7002322f20eebcd097cd03f4d0dcb894a9ab9845b6ba7993bcf3154d2a52fc495edf6ed6911357163b39d83906e42ebd54272a236a810029152831701268e697cd3d4471e052423b943f52a945530cf36aad16aebd45e9c9c602364921e49def406c462aef00e9265b58c4faecc4855d82e4ba4154497ce5855873aede1f8dd59e150dee499ab6f4819d18802b820b3cf50689f5e949715b2a51d78ec5088b1b574a9b9d29165141108d731beb1c4b673db70da023ac97eeeb60afcfa484dec5f3999b39e6ab0f93c88317f3d12aac85ad6f24346c9cae3ab55ab89cac7d041cd8630235fee83029185eefb333e2186d8e40c78d9cf14bc346dca029323f46d172cd49ca4844b554b39b409e5c62617c33ec38edab042a4859c86580deaddfd942dbad9671be207bf671f4c13f4a4f0e19199a083e209628dd23ba0c64a4849aa6e9ce7c14c4d1f68b4a91d112c1d4e8907ed448b80e82e23bd999e7fd10ac9c2383084c2a062336122dc88f44cebaa59555621f208160fbbfd36bbd34e18e765335bd4607113582797f437822ed790839f8252f216a416ddc46019e5b3b75982232e0132b25264d95f2d3ee2cb847ccca0307aa487e9c172add1acc3d636027c5eff73e9a3df5f046e744259fd008dea46e520a44169300d0ad7159af7d09d589a45e103bab90a3cad17fbbaee346e0a4d37964d2ffa93d289081fb4794abd65a8bd7b623b615f9b39c292ea9ad31bceae27ad84356b1703930baad17c364147a5a2f39c93ba4da61ed64f3611821cf235cc32c80bcd1668ccb38e5df6eb65e37428ccfbdd1bec7937b465cafec1767d945f88999593bb88c428c4904c06e54ead2adf53774ef1aaf3fde7ac4a5b54647cbd8bf06a399d029376ae2e231180975042c033287979c35980c62a1539ee2ad8d5927c7173a5aaaaaef65e1097536358e6a058163a5e5ad3eff46f1582ed04548d19d5904eefc4fdc4bf5c2baa79829002df6bb31a4f77fffd7f780c2c0e30c70214b7807137b48ba8612451db596f3a24c9ba4fb0b24adf92d9cdbaaaa0edc139a3769bcf6bb05926034b439fe9e2b3070928b3430b9ca9bbc7d17930bd99d683c0b62cb95016a635bcdb378733546762c618342ea8a0351349bc7c4491173ae9e8bc677665a351a7a117075250a322592b204b0d5f9b56c7e6cd7f7cc44aefec019b10994f5943394888bf6bd8a25130040de5ebdef53dcd0d8bb664ca23123c0590951cd48e314c0ad18a48f0821e5624a7d271f90421df89a3d314f21231f1c6a33c8b074cfff94711725fe45dc6bf97deca90db5a54c8c0227b5f215b509d722140455d1cf3726fc679df452634d84fb938c4af12a185b80c47d604ced9b1f5e881c2d64caebad0cd91f391418b9c6386cbd998cea9c32a8ffbe15ef9f18d17e05f668e77aaf8788d85142cc31bc26c55c900a9cbdd9808cfd0bf6c8a132eab911274b6b86d557f9d077bac1c984a6d63958bbebe8ae98fb9dbc571793988060781653bb2774bae408d199c2b5c1ceda27572b213ba4c62904b755c9edbb9a65a1bdfe0e8a4767c60183ce26d076b4f3dfd7035881bd523e35cdb3986caffb53979fcef7201e79e8ac2f8ac6fc505d9984ae3c2f26580831b53a73a264e501e2f75e9dac5b8b03c7f8e39f7673afeeca3be29043e0164c446d2e9dc79bd4e592d7185189f8219580d2960aecf8530f0ea6f32f05119da1eba22ce43c1e3c0c8b9f2d5c6438850b4dc1dc86e541199e41e62fb8630cd75e4e6077f1e69171d19d4f97084437d9f213a274f45b7df92e62e1abdc061669e678d0f731880503498fca3b9c5a68f9df534794941fc8df2995eac61ecb6b5edce8cc916ab731ead02eed5cc404966ec0de1943535ac9e034256b733af1b45511868ea2d065d65ff938872e1220c39be98a53035580fa5e5e1599e267b89a46b47f590d5d5b9f0c8217cf64d87dbbed8b15b6a8f2fa1e99017ea68219c24864aa41ace530fe659aec1400eb086139a06978a6ea44a5d7f79716a3cd485318d9e7dbbfc5384e6543c99fd3d0d82487749ed84b1aa8c2eaac15c3e18507a556c90a40f71f384c00b8ac0860644c0219e23aca9021250621707689b2bebdae82212f387f010daa046d73c21aa6947852a15865745ecdce429aefce364d5cad80b3ec29d9a49aa955551b4267378dab4d4d564e16c54994d59a0edd0c053cb662c48a93d0a7e181bae83db1a2182ae9a7085bb60805b5736108133cdc76d9be90d917c09c2f32e273ab5e3a2bd45ab5913bdde9e7d17f02120d1555c891bacffa4428d68649cbf6b3d5076f4ce55dee9df24094f703df26d035d2bb707b40b12c44d928d21dc096929f098994fa4d4136f348a31336b7f6c02465137b2c1c34060fc96e200ca42261626d48d491dbd29a809ff95f8dec08b52a379976e72969e1d9a2d495feb31572d5ffbd53b07c37b3d0b1a67071d634ac5e4230b69c83625a1213f00503d389fb33636dd8406b192985f9282c0e777159e337afa4baea848eaee5b59412265993382db6d687d754df2644bebfe481830c6453c245964c9f38ff28f86afb0167c0d215ae0a5879654b7e024c70679d329b493a13d16a7b37c0f556bc3df9ec56e5429562d3e4bb118882fcca35908ab0eba20e3fe607ea711f87b4bed1195974156b8cef8164ec23c9d9a7607b1a6984c5ed7af2355bb0b94d7aeb0d2651bb1111b054c008347fe72fed22e26c25689a76c6c474fcdffbf1a65889d755e3ac9e46c96cfc318d4cdfdfef8a1c71758dae70bf88073b3c5a66295efff906bcd97b154732070e4f54d5476cff698d98e8c1be8454a64f7d82c49c5e125e8ba1704bcf9872532bbf0dcd12c39acada49a9ab81925a073b209373e31161b8ed544cecb523830b808cdf61f92d7730d03ce500f5b8fc1f4bee3d3e2dd9674bddf830824bb86cb42681a8567173b9b929900122e8475bc85cb8070b866aa6815d7e1191900f0b54ba75e2ddd9196adb1afbc82ee1d500cbb020924bd574bcc66ec039d00606e4757763a337be75d5cb742abe2f1e243888f4ce1b5ee8447d88185cac147cf39f2d1a604557c1a920e302dbd52c1934ed3136e1f310c047adcf11af17dc35c500f04957859d3d843261a8d4f5ce9b6c1f258dfc4d4723f8c600663d7c4183881ed4fc992af86869e3e70cd5e3b9a0f7f2a2725f00812a1085c1774e2f8b60b80de9a09cbeb9b7e50135954398307034abed7f37e303dcec31cac78e7c0b1dfedb2ea907033df4730ac136c96d0206fcccf9f2a9e6c14bac021d2f835257d6f5764fdfc825e10edf7fd7bda42cdce08de92350b9f3f2789573ceccfd29fc564bb53418b7c130918f82d29fd4ff7b74c7beb00fa4fa617ccedefefd31556b671f8be753878561621a237cbaf053364469c93a1bb402ec26e77e40b685928f0123c232e17e3366dcfa90edefa58f375da71770878598065d28655edcef32ba7eae97b115f2038b93bd01e35f9c6ff37e4404f6f833d8a514f233138b02591b2a285b908a7a100710db69312acfc2322efe8a5420ad42686343671a48b7e6f56a05b80ae6f246306e5d02f1e6dfe8a652353d0ab99c8e651231bc671931d1eef9dd20ed6acc17c2f356f8a330552ceccaa5f6165b037d2c9cf47c018e1044725948f3cb39478f2e2e4b058fb6185510ec2b9bc5cd528cc24f213e0b893defec6552d104d25e8716c603504e1866a8bb8ea052e054ac3bb44203387036ecb1b49ef7c33f4cef16e39ef3ffbf3bd2325b24533ed7d580c5a33ad955f164eb829eeeb11defbbb40a845fe0a097d0b7a87ac66cfc1efae879c9c1838bfe6c01471f4668fbd1e67a63612fb7f3705aa51e149f8f6a47e1a83dd8f0508370b3997c65fa62b97c5a9b6b971aeabdb74e3921673f62a1406ea5d9085b8e53819dc6d43f35ce1b94b476051411943669f61de3f02a4736fefcea0316781c2c14a10ebc1e7b532576524f29cbe944a3653c1f007d4b1902bed9b8134bbbc9676ed0bc96a074d97ae2af85fbe58680eb78e761c9e57a4bfb762a39d8a94eb40c7cdde593c5d8ea153c528c1c44a75056c34f217e60111140504cc56253f2f7ce27dc8471b6aa69df0bf757ea30375cc47f3993fec8a15be1c5e923a0629f91011f428e3a19409aa30e9ffb71c472aab113a581c8632cd7d47ea9bfb68319d3bf6d950ab40ec67ba114d6cc190b4954561bc36b7cbbd70528fb76d0ebd0200ea6f0b1a00075341b66cddf6709aff313cd4e6106dfb0dfc39cd5206d77827e993b743cd0b8329af19592ce920ca602fc7c43371d0e31d65d4ea32a4c7c523c76f3134928d862aeb2084ce10065a6c389ff8bb100f22a52704a1daa3ae44ebe1c683e67852a2a95a6b99d38f9bf341724fa822e92fec5aeff2dab9ff1fe5f38ed9b2430de5723fb2256e278606a370641a5f35cb68be5fb05f4ced8e0e12e8663c770052100783d41febb2c648865bafb9b0e7cf9713c6ca0702a0f74847734a35e428f7e164801a5272b1d6851cead9520c737a7af2644ec5070512cbdc0f5a0a63a51957e2dc60decb6cd20c67c967a21c7d44db632af296bf5c112706b0e71c48cf875101ba3aa4465da9dc47ac42fbde2c2f40b34d862f34c4e950a347959152229f395be61fdb358893ae1d7732f311c3bd54b8eaf8710908b485bde298eeae8447e3c54aad22f251d8dbdac1a3fe74db8574d67e21909f9e52ed955f756faa3152d76fc9d1beca4b915c1ff397bc3a67798fc598d46f7183302021ac26ab6885902d23493ca83e21195060ff36f57913224de817b222143cc7b76e253226656f208c50749208c570df2acca7329c8f38f059e4b813000c8633fa0442f125a7bcb03a9e615e7831fb00b5a0af8101c45b4496390940d2b5154e611a072ba11feaccb6d78005a28b2fc6d6165114c73f55bcff59f3f165e297c2f84b9646491fe4c55f4609c7e25535dab52a7b7d2e10e20f73dc17795702d997b00541bd53ef0710d1d5bdf8b718337c0698cef3a7cbab3e266c296466c5d083fce0bbb229cc616efd411fa40abe76ca44395228faaae43b12a1359c3dda605f95dddaab120a8fdc8dc818348d6d950fededc79c4956bb9e4ee46b029e11d023098409864f000872fdb874b22d9b5aa4fb815073ebdeda56734b881d26dbe2e9de73276e682a0ca1a877d33837f024422224a6c42ae1757f4332777933e2681f2416ad6db583088a93033f23acd39c21263b77929a4791eb9d958e543832301ae6a92f893445d141b7d6ec2eaef93c1cf1d17e228ad6ea538b1687e0528f193dd8be7c8d8bc79166c3822e13dc17a8e04853fa50f730ef7bd9261011ca834d7d212875b1625708c473f4f769eb08d85eb49ade93c9c6698102352383ffbc2aff5815f2d9574ce4032103cc072fd298ddeac5475dcea6103dd22833b56466d09dd0f5216f71ca31353ccddcd9e39b833ca74220d58a3f39cf8fda4f47695156e6b3358358ee6cf6f5fa3403473827a47f4180b7fc9712be5d2be7b0e5bc354fe062de193e226f25bd1bbef8aa0f78b3bdc39f1726e343b08077269863d7d64312d8819a166f5b344def0c0436447f73c53f17ad6aa81cfc97502cd7ae943004bd42d36222fb20d7be0ee6d137925a4b817ae5df240248671e29cf880e43eac0f38b1603a587faf777a300a88fa5c36f44097ff1191dc3b8eb4b7b962e20624ba3e58b4520f7b3e1291a3b848943c583021ed0", 0x1000}, {&(0x7f0000000180)="be9b9ffd7c34c91f01563978bcc680b2b4932058833bc50e2e830115aa29b918ad08e35d15f432eac7959029810c917db36c7083dcf0160b994085c84c73507f53d9a512534733dcbc333441e80073c5914f0aa54cd206609cce5c7e82282a249aab1c612398690c09aaa15ffc33e0c9f981bc9e4a", 0x75}, {&(0x7f0000000200)="3200941ab50714e806ab385f505b36856fd7499b9e4b2a3072203d498f5b25d16de53000a01ee36d2bfa82315a0fa34815a27d49489efc6bb08ff94fc5df0549efd5ff3e93464d00d5764b0a9603f71275432af5a153474f0ee90f95fd08bfff682de21831db2e86fd793baa1a7adc720de3935ab7eda79c264e4cee8a9e4201bc8471de5c1ddf67889e7ebfa890bcbb74e069ab4d59debc47ff5375e9abe2c25b1e480a", 0xa4}, {&(0x7f00000002c0)="579d071f36df638e54276b5bbf9238b581aa13cc668b29d04a93a8dee424d103c26c2e459794edbb9a581762ad3efdd6a787184d9a09bd323bb41be8ce207cca3a2f125240c8cfd1c38a9c2771715b7f", 0x50}, {&(0x7f0000000340)="cd1f2e2bc83ca5e69566a75a0187d93654e4d200ef2175d0d08a3b2478de1a3be8063b2a3ed109ac7f8bbb74d5696942b01798d7c4772754986583f90d506320f5b635a147caed95e3fe0044350f290ebbe000ab9b3b98cf37de58d168bd2693910a02411270c53307ca0cc7368bff8f61352e60e095427b0664b2484b8aba4a6848ae51bf5be6d222ab082196c499be9f78c63832730579c745417e19", 0x9d}, {&(0x7f0000000400)="ac6490df221706f55a4f8b725c2723652823fdf7eecd834fa95e0e9d664b4e14aa20de6e0852c46b75dbb0ab56783a955e47fcb9493395368d692944c8b6a39648811b1d30811e", 0x47}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000480)="468008f05ee50bf5364ba0d5da2e8bf5c46da8922dff99e61ed6050cd2fcf48b66054bb74af5a4db8070f48ec44037a34218ef4d6a3f4cc153ade1f2ff7bb77d02dfb59e5240dd9c5abf26268d4dae087c8c848eddd0480b675176bfd39e7d78680dd8a130a92973", 0x68}], 0x8, 0x5) 17:27:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) clone(0x1014080, &(0x7f0000000180)="3acf008f151256c9fd08eac06d4ff8d32581379bae154f31aeaab81e2d41d833008fd07e3bfca4f4fcc0d4ae6625de838c25d1f4c07728d8f9bd8b536deec958af080e882aea07921dce2efd27e51a0d8e8f77b7a56f13eacbdd3a0d754bd11ff12fdb5b076293333d85bafd2eb029a6a129b5170ee98d321f2e8b9549dde1683dd036a98531d4d3a0ee2b29ac632901d404e2b66b8e094b96e7d30582bd6f0633062a0e908079b90f9ba1c65b5418b85622e87a23e583aff80178a6e5fcb4b6e9784ad76a8556d5e9cc", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000002440)="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") set_mempolicy(0x2, &(0x7f0000000100)=0xc, 0xffffffffffffffff) 17:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0xa0, 0x7f, 0x4, 0xb4, 0x0, 0x3, 0x12200, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x1100, 0x0, 0x0, 0x5, 0x9d9, 0x3, 0x7}) r0 = getpid() setpriority(0x1, r0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x2, 0x6, 0x40, 0x0, 0x0, 0x8, 0x8000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x22422, 0x0, 0x9, 0x3, 0x6bd, 0x3, 0xff}, r0, 0xa, 0xffffffffffffffff, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1020}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0xc8c2}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00', 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x20000040) 17:27:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000002800200027bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="94ff09000800ffff0900fbff0624740000020000b6346dc0ca47d271683c814646085fa9ff43402b70beb889610f408233b3d5b5303f8b0deb302cc0b1fea2712deee9cf6da4f776a24689b0a2c4eab25c4f601d00507018db93317b43262ec2b91d9e16c136f93700a903460309030aec3160a05b83c9aa1a11b20c6f21d1b1"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 270.504843] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:27:33 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000500)=""/149) [ 270.634209] bond1: Enslaving gretap1 as a backup interface with an up link 17:27:33 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00', r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 17:27:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x103, 0x0) 17:27:33 executing program 2: pselect6(0x79, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x800}, 0x0, 0x0, 0x0) [ 270.676654] bond1 (unregistering): Releasing backup interface gretap1 17:27:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 17:27:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 17:27:33 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0}) [ 271.349581] bond1 (unregistering): Released all slaves 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x408, 0x2d8, 0x120, 0x0, 0x120, 0x398, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@empty, @local, 0x0, 0x0, 'geneve1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 17:27:33 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x20044085) 17:27:33 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 17:27:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000340)) [ 271.377899] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 271.411222] bond1 (unregistering): Released all slaves 17:27:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x1, 0xfffffffb, 0x4}) 17:27:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 17:27:34 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 17:27:34 executing program 4: select(0x16, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) 17:27:34 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x77359400}) 17:27:34 executing program 2: munmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) munmap(&(0x7f000060e000/0x2000)=nil, 0x2000) 17:27:34 executing program 5: select(0x40, &(0x7f0000000880), 0x0, &(0x7f0000000900), 0x0) 17:27:34 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f0000001840)) 17:27:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 17:27:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x5460, 0x0) 17:27:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x80}, 'port0\x00', 0x0, 0xa}) 17:27:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0xfffffffb, 0x0, 0x0, 'queue1\x00'}) 17:27:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f000000fcc0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f000000fd00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f000000ffc0)={'syztnl0\x00', &(0x7f000000ff40)={'ip6tnl0\x00', 0x0, 0x29, 0xc0, 0x4, 0x7fffffff, 0x51, @dev={0xfe, 0x80, [], 0x40}, @loopback}}) 17:27:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 17:27:34 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f000000fffa)='./bus\x00', 0x40042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1d, 0x0) 17:27:35 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) 17:27:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 17:27:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 17:27:35 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xfffffffffffffffd}]) bpf$PROG_LOAD(0x3, &(0x7f00000008c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_read_part_table(0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0}]) 17:27:35 executing program 5: r0 = mq_open(&(0x7f0000000000)='{=$(\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/131, 0x83, 0x0, &(0x7f00000001c0)) 17:27:35 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3a}, 0xa0, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="02", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 17:27:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x80000000, 0x1, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:35 executing program 0: socketpair(0x25, 0x1, 0x10001, &(0x7f00000027c0)) 17:27:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="b3", 0x1}, {&(0x7f0000000240)='U', 0x1}, {&(0x7f0000001240)='j', 0x1}], 0x3}, 0x0) 17:27:35 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x4}, 0x10) 17:27:35 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='&-\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xe592, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x1e80add6c63b7a20, 0x0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x2, 0x0, &(0x7f0000000300)='GPL\x00', 0x22, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0x1, 0x2, 0x5}, 0x10, 0xffffffffffffffff, r1}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 17:27:35 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:27:35 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x4, &(0x7f00000027c0)) 17:27:35 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x84) 17:27:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000000c0)={0x0, 0xea60}, 0x10) 17:27:35 executing program 1: r0 = epoll_create(0x4b14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 17:27:35 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:27:35 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 17:27:35 executing program 4: r0 = epoll_create(0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000014}) 17:27:35 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000140)) 17:27:35 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, "89"}, 0x14}}, 0x0) 17:27:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x377eeb80}}}, &(0x7f0000000540)=0x98) 17:27:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x6c}}, 0x0) 17:27:35 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='net/route\x00') 17:27:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:27:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101602, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 17:27:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x60) [ 273.132684] audit: type=1107 audit(1614446855.651:82): pid=14387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='‰' 17:27:35 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x42400, 0x0) 17:27:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 17:27:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000016c0)='cgroup.subtree_control\x00', 0x2, 0x0) 17:27:35 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x42080, 0x0) 17:27:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:27:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 17:27:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:27:35 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.log\x00', 0x0, 0x0) 17:27:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:27:35 executing program 0: syz_emit_ethernet(0x11ec, &(0x7f0000000000)=ANY=[], 0x0) 17:27:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), 0xb) 17:27:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000100)="a3", 0x1, 0x20100, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:27:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 17:27:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x3ff}, 0xa0) 17:27:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000580)=[{&(0x7f0000000080)="0955bf8c7e2e623beec2b532c42e760a13662ba5a8e1acfd490b1d2f59ee67ced519843bfa5801", 0x27}, {&(0x7f00000000c0)="b03319ad8e7c226bb58d1adf919703cf4e8c6eb6e681a1f545c344b615f715fcbee9b29158659fcab59517d528e593af10e998e51f03a8243faa394e78d95e4992e83cb29d0a9eef74efb399e2bb2ff282681a594e759c4db6b22974ed924368ca89136b7f5cd28ce7e3", 0x6a}, {0x0}, {0x0}, {&(0x7f0000000280)='%', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:27:36 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:27:36 executing program 3: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 17:27:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x5) 17:27:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x112, 0x0) 17:27:36 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 17:27:36 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 17:27:36 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x80000001}}, 0x0) 17:27:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 17:27:36 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffff8}) 17:27:36 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 17:27:36 executing program 4: pipe(&(0x7f0000000280)) getrusage(0x0, &(0x7f0000000000)) 17:27:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) 17:27:36 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb11000, 0x0) 17:27:36 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 17:27:36 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:27:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3800, 0x0) 17:27:36 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4200, 0x0) 17:27:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 17:27:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, 0x0) 17:27:36 executing program 1: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 17:27:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001280)={0x64, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 17:27:36 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000003c0)=""/92) 17:27:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={&(0x7f0000004680)=ANY=[@ANYBLOB='\x00!'], 0x14}}, 0x0) 17:27:36 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x58, 0x1, 0x0) 17:27:36 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 17:27:36 executing program 5: getresgid(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x130, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73b780d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f8097c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeacd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x98b7695}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3e0}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd46e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c5cb4fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67241659}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x571640c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x158e6f29}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5cab0151}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60a29eac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30714cfc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e2501a2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1762c0ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b1cf361}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fb84c0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2280789d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c14}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8840}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c2a800}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59832331}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f5159d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x810}, 0x20004855) r1 = msgget(0x3, 0x664) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r4 = getpgid(0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{0x2, r2, r3, 0xffffffffffffffff, 0xee00, 0x180, 0x1}, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0xff, 0x8b14, 0x9, 0x5, 0x2, r4}) 17:27:36 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)='2', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:36 executing program 2: syz_mount_image$vfat(&(0x7f0000002e00)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000004340), 0x0, &(0x7f0000004400)) 17:27:36 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xb2912f76fa047f0a, 0x0) 17:27:36 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000340)="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", 0x1000}], 0x0, 0x0) 17:27:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 17:27:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x8, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:27:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x108, 0x108, 0x1d0, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'veth0_to_batadv\x00', 'gre0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x39c) [ 274.174208] new mount options do not match the existing superblock, will be ignored [ 274.206442] new mount options do not match the existing superblock, will be ignored 17:27:36 executing program 4: syz_mount_image$fuse(&(0x7f0000001280)='fuse\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x6, &(0x7f00000038c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:27:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000a40)={[{@sbsector={'sbsector'}}]}) 17:27:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000400), 0x4) 17:27:37 executing program 5: openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 17:27:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x2f) 17:27:37 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f00000003c0)='GPL\x00', 0x67, 0xa3, &(0x7f0000000400)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:27:37 executing program 3: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x200051, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:27:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) shutdown(r1, 0x0) 17:27:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, r0) 17:27:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a610b3bec7b02c5860c107da7a6049bb9f6f6aa036af0035e75024ce032f8d0205aac2fb81b29e8426da09411512bd561b8aae514605ce27b728111bce879bf7ca1e1067d832ae02add2f30cb1089e72a80e29d0101b9008b77d135172b27d4bd634b4d56409393008b60cc90ff6d387e56bd4322240b9de534a477e3e18b6be2aec2bf6bdd7aae860394a74fef787f34f34eb86254a320958fb6e46b72e4ef0fb48fb4c2193663d09bc7d46631224204758b9a3b5bf9a8ce5523f8fb168ecc0c54b911581f75ce8b811b8dc6391b9a160aa90413702ade0eb94dce841d8c3d948c83a696ec76719eb8723f9144a4f48f8ff21da9f4401c7fe1a62c1012ac14d01c69463ddea7e3569713577d461b7eb75a75710d599d351e5e6a760f2084a270b5909c22e57a89369655387013884e4882a3ecc42aa4c04cbd4da0e05419138254b219e78fcef3d4b84f6b5122a15ba7ba5ff6264cc258551b1e51ee3546d2fb79fa3219e6d267e6e69cac967648755d8f2087158f7fec945aebc2965b901fc78c11221ed6e637b6ebc9dd30c04a4df3acda117cb63a2533fd933156a8ce734d7d65d2a29161ab18846a3d7ccd51af25cd7391e1e55d4d40e005d4a0a2dcf3ff841d4cc605a8d28220fb3b5b252dbd0d1040fff617781a7bd544a6e767e382ca58a00c72668a12e77b13122227f77c3e88e21daf20975ab70fe8a075f9dd45d22fe07ceca187f6654306d19144daeebe91e2b28efc6fbaa2174075ec1b58f78609aa25fa5df7df858b3795031a08f243dc604447fa2ed7ba62c0372b8557a48f2a266c8be3c4504cf4568c22b29f4ef4ec906504ded72699b29d9889a4f14bccb2e64c61391248547588b607e2c100c9e223fdad09ea20dcf9237cef9f4678cff9aee8923f67c24a34eefd13b220f1c8727135826bb961aa47fd8c427b1f16ffd4b3579497a65502533e6e41e09ff8f4200a66d46b91fd22e9c98158a4a20f02710ac9d285785dc8a1ac96d41ddb4b5abcd74f70c1a39e1726a8df1cd691006bdfdfacdd60c5fe2e108c94966fe728761901025125872fa2ae5f7e850716f720ce4da436e59467f67ed45ed1a83be1bb5dca1bc8e64a465b894c01f81000d74377b34ad204caeb4bbda516bef7b56ef22f0dbda6253c0688c349bba29f479d8ec7830730ce7bcd903ca2518bc079d7248137d060dc003431e32076aeded77f5b6e22ce43acb23dcdad0a0ade9513a8964233e395fe6e20a6cefb97e68c9541c65a7e56e3179320b73221a38077dd9efb63e66303470fa48f97e5cf413cc5b3468a8c68c5515f9e19e9a35eaee3c6c6c14fcad9a466effb7010a51c9398c38b72fe62144da6d378d3cf965ff79119ff8e3308204952620cb8a47442f2742da2d76bdee61656f95a79e103e99f572484bd45e14c630785f9fbb141e34d54d32495ebebb393c2c09fa41cdbdc3bd6b63cc494503f999422d5480c5374f1be9c2b75d8aa802171c8db7746b4973715dd1de78477a9524a1f36c080548c7e928a8fc7a22b8024203823719be56be3aa0b862670e52237c82922cd88dd184b59165c0704fe2471e8d2658748c4b1bb79bd96114e20b1baa36754550e22e616279c99b240682e419dcdf3abde540ea1ff8ee91e26aec65111ff4d9377694d28e81c6cb921d07256c7974ca8e6141881e07bca9fe6ef91379c77f940a7723cf3a02f9379b79c3c02b6af4470f8d6ad0f54a98d6d96ec0f1e37c7b061f74c75ff4e19d9f93d1baa6fb124ac41a7a197f51365f61548a16141dfb8a392676d4654be7e1469709d85d4096c884d2a1f93d3dd5dd7549042c02f35bff3896d9e2470ede5b8adcf6e32b501e1eb86f4a32792dd09f6e84", 0x55c}], 0x2}, 0x0) 17:27:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000000c0), 0x8) 17:27:37 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000140)="25c43551fee18321", 0x8, 0x2008f, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:27:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), 0xa0) 17:27:37 executing program 3: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:27:37 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11c0, 0x81}, 0xffffffffffffffff, 0x0, r0, 0x0) 17:27:37 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc085) 17:27:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:37 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @rand_addr=0x64010101}, @generic={0x0, "81138f49dbe6d9829b4406547184"}, @tipc=@name, 0xac57, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_to_batadv\x00'}) 17:27:37 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x68}) 17:27:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000000)=[{0x2d, 0x0, 0xff}, {}]}) 17:27:38 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:27:38 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00'}) 17:27:38 executing program 0: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000400)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:27:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x244d00, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 17:27:38 executing program 3: perf_event_open(&(0x7f0000000080)={0x6, 0x9d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10}, {0x10, 0x1}], 0x20}, 0x0) 17:27:38 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0xc08c5102, 0x0) 17:27:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 17:27:38 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x5, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000010c0), 0x2) 17:27:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 17:27:38 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x4080, 0x0) 17:27:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r1, 0xe11, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:27:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2000}, 0x0) 17:27:38 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xf6ffffff, 0x0) 17:27:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) 17:27:39 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"d5ad74979378bf4856e44231e696bb0959fd41f56225aa2546cfce35311f"}) 17:27:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, 0x84) 17:27:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140), &(0x7f0000000240)=0x8) 17:27:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000180)) 17:27:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000240)) 17:27:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x40085112, 0x0) 17:27:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:27:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000000c0)) 17:27:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ba6b34d"}}) 17:27:39 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1, 0x4) 17:27:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000a00)) 17:27:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x12165) 17:27:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 17:27:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\t\x00t'], 0x1c}}, 0x0) 17:27:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x103}, 0x14}}, 0x0) 17:27:39 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) 17:27:39 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 17:27:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 17:27:40 executing program 1: clock_gettime(0x6, &(0x7f00000047c0)) 17:27:40 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x50, &(0x7f0000000000)="897cbd485f9f9abb08e9e6451f92ee6d21868ef037df2e42249b30985af21945cd090cd8c9d5fc60ec61a2d3d717333c68f798fb82dc4cba09a1df8cc67163bf4f549887bb246c263f20f9ca1a858e28"}) 17:27:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x8903, 0x0) 17:27:40 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) 17:27:40 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 17:27:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000180)=""/233, 0xe9) 17:27:40 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xf6ebefff, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='1', 0xf) 17:27:40 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x5, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 17:27:40 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/241}, 0xf9, 0x2, 0x0) 17:27:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 17:27:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9ba}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:40 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000240)) 17:27:40 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x85083, 0x0) 17:27:40 executing program 3: socketpair(0x28, 0x0, 0x33, &(0x7f00000001c0)) 17:27:40 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x208000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 278.223966] misc userio: The device must be registered before sending interrupts 17:27:40 executing program 2: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000000)) 17:27:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000025c0)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x0) 17:27:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/71, &(0x7f0000000300)=0x47) 17:27:40 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000006200)) 17:27:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 17:27:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 17:27:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x4d45, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f00000025c0)='mptcp_pm\x00', r0) 17:27:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)) 17:27:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 17:27:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: socketpair(0x29, 0x2, 0x5, &(0x7f0000000080)) 17:27:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 17:27:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 17:27:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x0, "f4"}, {0x10}], 0x28}, 0x0) 17:27:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:27:41 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xa7}) 17:27:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000001) 17:27:41 executing program 1: socket(0xa, 0x0, 0xea2b) 17:27:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) 17:27:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:27:41 executing program 1: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 17:27:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 17:27:41 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x400, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000000140), 0x0}) 17:27:41 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) 17:27:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 278.928402] sctp: [Deprecated]: syz-executor.1 (pid 14823) Use of struct sctp_assoc_value in delayed_ack socket option. [ 278.928402] Use struct sctp_sack_info instead 17:27:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) [ 279.006319] sctp: [Deprecated]: syz-executor.1 (pid 14836) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.006319] Use struct sctp_sack_info instead 17:27:42 executing program 0: openat$userio(0xffffffffffffff9c, 0x0, 0x490000, 0x0) 17:27:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x10, &(0x7f0000000540)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) 17:27:42 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x24800, 0x0) 17:27:42 executing program 5: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 17:27:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x40400) 17:27:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x4) 17:27:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000300)) 17:27:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000380)={'xfrm0\x00', @ifru_mtu}) 17:27:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000280)) 17:27:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 17:27:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x4004510f, 0x0) 17:27:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000025c0)='mptcp_pm\x00', r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', r0) 17:27:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x103}, 0x14}}, 0x0) 17:27:43 executing program 4: socketpair(0x28, 0x0, 0x9, &(0x7f0000000000)) 17:27:43 executing program 1: socketpair(0x0, 0xc101, 0x0, 0x0) 17:27:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80001, 0x0) read$sequencer(r0, 0x0, 0x0) 17:27:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:27:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5460, 0x0) 17:27:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 17:27:43 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x5, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 17:27:43 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 17:27:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 17:27:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0xc004510e, 0x0) 17:27:43 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 17:27:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 17:27:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:27:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ebf84db6"}, 0x0, 0x0, @planes=0x0}) [ 280.691519] misc userio: Invalid payload size 17:27:43 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x554ed723ab9dfed1, 0x0) 17:27:43 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1100) 17:27:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 17:27:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xc8}}, 0x0) [ 280.797306] audit: type=1326 audit(1614446863.322:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14914 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:27:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0xc0045103, 0x0) 17:27:43 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, 0x0, 0x700000000000000) 17:27:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 17:27:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) 17:27:43 executing program 2: socket(0x1d, 0x0, 0xffff) 17:27:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x29) 17:27:43 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:27:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 17:27:43 executing program 2: socketpair(0x18, 0x0, 0x648, &(0x7f0000001300)) 17:27:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x367b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in]}, &(0x7f0000000240)=0x10) 17:27:43 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000005240)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', r0) 17:27:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0xcbef}) 17:27:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000540)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "672c9634"}}) 17:27:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x10}) 17:27:43 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000200)) 17:27:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:27:43 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target_default='target default\x00', 0xf) 17:27:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:43 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 17:27:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:27:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x200000}, 0x0) 17:27:43 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000480)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c8f325c0"}, 0x0, 0x0, @planes=0x0}) 17:27:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xffffffffffffffd8, &(0x7f00000002c0)={0x0}}, 0x0) 17:27:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=[@in]}, &(0x7f0000000240)=0x10) 17:27:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 17:27:43 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000000c0)) 17:27:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 17:27:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x10) 17:27:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 17:27:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000013c0)={0x28, 0x0, 0x0, @local}, 0x10) 17:27:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) 17:27:44 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x500, 0x0) 17:27:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 17:27:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) 17:27:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000001340)) 17:27:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) 17:27:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0xc0046d00, 0x0) 17:27:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(0xffffffffffffffff, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x82) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfd7a}}, 0x40800) 17:27:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_proto_private(r0, 0x0, 0x0) 17:27:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000011d80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000011b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000c180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x2, 0x1, &(0x7f0000011dc0)={0x0, r1+10000000}) 17:27:44 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 17:27:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x367b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000240)=0x10) 17:27:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) 17:27:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 17:27:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x10}, &(0x7f0000000240)=0x18) 17:27:44 executing program 2: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000000)) 17:27:44 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:44 executing program 4: socketpair(0x3, 0x0, 0x860d, &(0x7f0000000000)) 17:27:44 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000140)) 17:27:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 17:27:44 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000300)) 17:27:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 17:27:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000011b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000011dc0)) 17:27:44 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 17:27:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000100)=0x10) 17:27:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x80805659, 0x0) 17:27:44 executing program 2: uname(&(0x7f00000013c0)=""/135) 17:27:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x0, 0x1, '/'}, 0x9) 17:27:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x4004510d, 0x0) 17:27:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f0000000700)) 17:27:44 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 5: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 17:27:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x5100, 0x0) 17:27:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x103, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 17:27:44 executing program 4: clock_nanosleep(0x2, 0x1, &(0x7f0000001580)={0x0, 0x989680}, 0x0) 17:27:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000d00)={0x0, 0x3, &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000cc0)}) 17:27:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0xd}, 0x8) 17:27:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 17:27:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0d05605, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000d00)={0x0, 0x3, &(0x7f0000000c00)=[0x0, 0x0, 0x0], &(0x7f0000000c40), &(0x7f0000000c80), 0x0}) 17:27:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 17:27:45 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0xc000, 0x0) 17:27:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xe, 0x4) 17:27:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045113, 0x0) 17:27:45 executing program 0: memfd_create(&(0x7f0000000000)='\x00', 0x0) 17:27:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19}, 0x40) 17:27:45 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9fe8cec8"}}) 17:27:45 executing program 3: waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)) 17:27:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x100c00) 17:27:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 17:27:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000003c80)) 17:27:45 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80882, 0x0) 17:27:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x367b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}]}, &(0x7f0000000240)=0x10) 17:27:45 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x629e42, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 17:27:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b80)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000002e40)=ANY=[], 0x3ff}, 0x0) 17:27:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x10, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}]}, &(0x7f0000000600)=0x10) 17:27:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x40045109, 0x0) 17:27:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 17:27:45 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x5, 0x0) 17:27:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x18, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 17:27:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000002c0)) 17:27:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e22}]}, &(0x7f0000000240)=0x10) 17:27:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "61080429"}, 0x0, 0x0, @userptr}) 17:27:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, r1/1000+60000}, 0x10) 17:27:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfd7a}}, 0x40800) 17:27:46 executing program 0: socketpair(0x22, 0x0, 0xffffffff, &(0x7f00000000c0)) 17:27:46 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 17:27:46 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x300, 0x0) 17:27:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}, 0x1, 0x0, 0x60}, 0x0) 17:27:46 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xd8ee5b7466004ab9, 0x0) 17:27:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 17:27:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:27:46 executing program 1: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:27:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) 17:27:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/146, 0x92) 17:27:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000180)="e4", 0x1, 0x0, 0x0, 0x0) read(r0, 0x0, 0x63) 17:27:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/4096, 0x1000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000980)="4947b4edc2eedd1dd3dad3433cb97449450a982f24e7c93025109fc9a1ee03e3b8cb8b051b4e793795544a98e6cb4e59ed5075fef197ea6ab70db539fd70ed754b1850ea7b6fbf26b95c6b194473692bb433928683a1d6f581e62bfb1abd10f1797daace96a5e0e8d21e0bc2dbab718ab5f351000000000000000000000000950838b15b416d442a866b957e50d898f0f29cae1cc6ecbe8eabd3868272fe36940d6edf82a83bfaaa5b88bd2ee2", 0x7f}, {&(0x7f0000000400)="087226c809c5cee55781d443009a5ce0991a8a28c1cdf4b6258c38b27a65d170cdaa0af58f6b68b9c1665baf873cb1c0d0c76d03000000ea451a58aa2d241912398c3ce73d7343b2e35dd0c4debfafecd90428d3a3c7a9d0a2bb0e49ac4293e15fa38effdebcac0a2bfdab0908d7814acbc6f99c37f185db03809670932202886bf2e322f37c2fd0e62b9c458eb79ca6294caed61b9d07dee486a99e72d3ce5742681d8168306ac61e44b707b8ab51f6cdbcef85075dfd96a5a67e04b7bd8438d395b90c0a01379579bfafd85a52431aea6f8a88dd14f23ad0aebcff5855116ec7bb0adf75252d0667c6db0bf8e60e796413784ded4e8bce2a7d7655fa9d3ea16f8fe0d7291be9d9fd19be296c7e1079080ef1ab51196fde4046207d31d38e75d2118bbc19f78ab841d2b17cd7bd6d6ff1f1de453fac6fad3e909cb1bbc24c2cf51df0e182c5ca899cf9caa5b5d037f3408cbe70ac801e651e94e93d455079b34ba8e9521f58078393b8d63c5e73e0acac17", 0x172}], 0x1000000000000010, 0x0, 0x0, 0x2}, 0x4) 17:27:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f00000003c0)=[{r0, 0x1f}], 0x1, 0x0) 17:27:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/146, 0x92) 17:27:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="e42c019acf4f2f81c065066dd5287c01daf703fb199d1d3d1d5dbc3f5cb000e075dc29c532a134a3ba982f5a5b9895574bc03fc2245ddf69fe3b6a34838339cf84f68694ce0020764c71471f8e1b451dd594722adf709747c8d47d1d5f028481eb32390902b07b8995b132b474977e86ea3c4a198ba856d48da7581987a905aa960ee75cbb3c258acb74db7f7d8c6c1fb0", 0x91, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/146, 0x92) 17:27:47 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8310, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10, 0x0) 17:27:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getpeername$inet(r2, 0x0, &(0x7f0000000140)) 17:27:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="053a5f80a5cdf667e136522142773cf349c4543202e33c592f9019b69744329fd42e3823a2822046e20bfe25763e1ae79647de122465922d91c3b94c0ebd37e683e70b864f4e10b768bdd492a36e56b8c7c49381e786d94e85cf88a3ebf04d5a080691773c21082bb3c618fd559f1986a95482c4a48a98cad40b3be216899279803a043689ffa262ed4045bcf515189056", 0x91, 0x40a, 0x0, 0x0) 17:27:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x8, 0x0, 0x0) read(r0, &(0x7f0000000080)=""/146, 0x92) 17:27:47 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 17:27:47 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8310, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x450, 0x0) 17:27:47 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x2) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x401) 17:27:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000140)=[{&(0x7f00000000c0)="4947b4edc2eedd1dd3dad3433cb97472557e102f24e7c93025109fc9a1ee03e3b8cb8b051b4e6b5a1c494a98e6cb4e59ed5055fecf6e0521010633f197ea6ab70db539fd70ed754b1850ea7b6fbf39b95c6b8d4473692bb433928683a1d6f581e623fb1abf10f1797daace96a5e0e8d21e0ac2dbab718ab5f3510000000000", 0x7f}, {&(0x7f0000000180)="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", 0x139}, {&(0x7f0000000640)="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", 0xfffffebf}], 0x3, 0x0, 0x62, 0x40e}, 0x407) 17:27:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4947b4edc2eedd1dd3dad3433cb97472557e102f24e7c93025109fc9a1ee03e3b8cb8b051b4e6b5a1c494a98e6cb4e59ed5055fecf6e0521010633f197ea6ab70db539fd70ed754b1850ea7b6fbf39b95c6b8d4473692bb433928683a1d6f581e623fb1abf10f1797daace96a5e0e8d21e0ac2dbab718ab5f3510000000000", 0x7f}, {&(0x7f0000000180)="087226c809c5cee55781d443a69a5ce0991a8a28c1cd8ad2dbdf511e93a0962b3bf920f4b6258c38b27a65d170cdaa0af58f6b68b9c1665baf873cb1c0d0c76dc9efcc54ea451a58aa2d24191239642728676e0d04ed5dd0c4debfafecd90428d3a3c7a9d0a2bb0e49ac4293e15fa38effdebcac0a2bfdab0908d7814acbc6f99c37f185db03809670932202886bf2e322f37c2fd05d469c458eb79ca6294caed61b9d07dee486a99e72d3ce5742681d8168306ac61e44b707b8ab51f6cdbcef85075dfd96a5a67e04b7bd8438d395b60c0a01379579bfafd85a52431aea6f8a88dd14f23ad0aebcff5855116ec7bb0adf75", 0xf2}], 0x2}, 0x0) 17:27:47 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0xffffffffffffffff}}, 0x0) 17:27:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x8) 17:27:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/null\x00', 0x0, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) 17:27:47 executing program 0: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) 17:27:47 executing program 2: poll(0x0, 0x0, 0x6) 17:27:47 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 17:27:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000280)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 17:27:47 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0x6) 17:27:47 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 17:27:47 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) r1 = getgid() setregid(r0, r1) 17:27:47 executing program 0: poll(0x0, 0x0, 0xc6) 17:27:47 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@broadcast, @local, @val, {@generic={0x0, "cb867a6f8089df30ed92dab4d664a1c62c9d91611c22d4ca516745b5bd7d70f7c22806a2efa5e30aca066976776bb4275c7c48343c7b00d6fc4c34a7f27a1893b0"}}}, 0x0) 17:27:47 executing program 3: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:27:47 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 17:27:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:27:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000200)) 17:27:47 executing program 1: mlock(&(0x7f0000bf1000/0x1000)=nil, 0x1000) mprotect(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x4) 17:27:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 17:27:47 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 17:27:47 executing program 2: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 17:27:47 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)) 17:27:47 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:27:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="19014c"], 0xa) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 17:27:47 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 17:27:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="19014c"], 0xa) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f00000000c0)) 17:27:47 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0x196}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca376da066e763d4d967ce8aadb3c3fd7f9ae4f4c83b220d59b80283161ec55078a180c86454a6af889e6877abb5119218026dd409b65c450ff09e8a2b84a3bc3e8ffeceb6761b349d9d7512b3b4bcbcf5ceb029b7740fbb949d4dd", 0xc6}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) open$dir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000002c4, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0/file1\x00', 0x8, 0x101) open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x80) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) msgget$private(0x0, 0x10) 17:27:47 executing program 4: open(&(0x7f0000000080)='.\x00', 0x2a0, 0x0) 17:27:47 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 17:27:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:27:47 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = dup(r0) poll(&(0x7f0000000200)=[{r1, 0x21}], 0x1, 0x0) 17:27:47 executing program 0: mlock(&(0x7f0000cbf000/0x4000)=nil, 0x4000) mprotect(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0) 17:27:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 17:27:47 executing program 4: io_setup(0xce21, &(0x7f0000000080)) io_cancel(0x0, 0x0, 0x0) 17:27:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x5421, 0x0) 17:27:47 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002240)='ns/pid\x00') 17:27:48 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f00000004c0)) 17:27:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000005c0)=""/4099, 0x1003}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000004c0)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000140)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) dup2(r4, r5) shutdown(r5, 0x0) 17:27:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0}) 17:27:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}, 0x1, 0x0, 0x5000}, 0x0) 17:27:48 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/196, 0xc4) 17:27:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x8, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {0x7}, {0xa}, {}, {}, {}, {0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/156, 0x64, 0x9c, 0x1}, 0x20) 17:27:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x40081) write$FUSE_STATFS(r0, 0x0, 0x0) 17:27:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x0) read$usbmon(r0, 0x0, 0xf0ff7f00000000) 17:27:48 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x42a42) 17:27:48 executing program 3: socket(0x18, 0x0, 0xc8b7) 17:27:48 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 17:27:48 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x1) 17:27:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:27:48 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 17:27:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/74, 0x4a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r3, 0x0) 17:27:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002200)={0x30000010}) 17:27:48 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000300)=0x0) io_destroy(r0) 17:27:48 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) 17:27:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:27:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @phonet, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_virt_wifi\x00'}) 17:27:49 executing program 1: socketpair(0x10, 0x0, 0x9, &(0x7f00000023c0)) 17:27:49 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) io_destroy(0x0) io_setup(0x2, &(0x7f0000000300)=0x0) io_destroy(r0) 17:27:49 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001480)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x1010}], 0x1, 0x0) 17:27:49 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x9208, 0x0) 17:27:49 executing program 2: ioprio_set$pid(0x0, 0x0, 0x8df22c393659d990) 17:27:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/156, 0x0, 0x9c, 0x1}, 0x20) 17:27:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40049409, 0x0) 17:27:49 executing program 0: r0 = fork() syz_open_procfs$namespace(r0, 0x0) r1 = fork() syz_open_procfs$namespace(r1, 0x0) 17:27:49 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x5452, 0x0) 17:27:49 executing program 2: syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0x400102) 17:27:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 17:27:49 executing program 1: clock_getres(0x5, &(0x7f00000021c0)) 17:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00'}) 17:27:49 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, 0x2, 0x934}) 17:27:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001b80)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b40)={&(0x7f00000018c0)={0x14}, 0x14}}, 0x0) 17:27:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') read$char_raw(r0, &(0x7f000001b600)={""/56207}, 0xdc00) read$char_raw(r0, &(0x7f0000000200)={""/44116}, 0xae00) 17:27:50 executing program 3: socketpair(0x10, 0x2, 0x3f, &(0x7f0000000200)) 17:27:50 executing program 4: socket(0x10, 0x0, 0x4) 17:27:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x24}, 0x24}}, 0x0) 17:27:50 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x360e8826b131447d, 0x0) 17:27:50 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 17:27:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)=')\x00') 17:27:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000480)={0xff4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xfd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x16, 0x5, "844ffd32367b9d1d818d2f2206a8f881d52f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xfa4, 0x5, "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"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0xff4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) 17:27:50 executing program 0: r0 = socket(0xa, 0x3, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 17:27:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 17:27:50 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) 17:27:50 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) 17:27:50 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) 17:27:50 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000001c0), 0x0) 17:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x24}}, 0x0) 17:27:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getchain={0x24, 0x12}, 0x24}}, 0x0) 17:27:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 17:27:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/156, 0x34, 0x9c, 0x1}, 0x20) 17:27:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x2, &(0x7f00000001c0)={0x0, 0x0}) 17:27:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000400)=@req={0x0, 0x9d}, 0x10) 17:27:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4020940d, 0x0) 17:27:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {}, {}]}]}}, &(0x7f0000000100)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 17:27:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001540)={0x3, "aabb21"}, 0x4) 17:27:51 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:27:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xd07, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 17:27:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f0000000100)=""/156, 0x36, 0x9c, 0x1}, 0x20) 17:27:51 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:27:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0'], 0x30}}, 0x0) 17:27:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getchain={0x24, 0x11}, 0x24}}, 0x0) 17:27:51 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x40041) 17:27:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x10040) 17:27:51 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10dac3, 0x0) 17:27:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002900)={&(0x7f0000000480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1168, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "4c80577ec1a94ca5e4fb32763178735fd1e360a09a96f91c4c209c2d17f04689d527df7f05d537e4fda48c4c7de9a3d5d27953e1707f3694a359892c0545f6e5ec624517f1b6bf2b8325b19b6c4256f42e6bdec71084959a07fc1b9b557272bdf93013d2b023d06ca5c2130167fc068133613ba0df733d21d709bf9fe3fa6ce49dab207c73683ea79fca49fb03eeb85298"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.\xf9$\x89$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^.]@-[#{\\\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "844ffd32367b9d1d818d2f2206a8f881d52fd7df3eb91015ea87a8ab9e2d371437ecbcde19a35a8eb82584fbe5dd14829599218bef60433d4cd19120a294cfcbd8009cbad5d316377bc52ee0072febf8eef3d7790ad8a56bacbaf77b5dc740c7d6b76a73123d10903c502071791eb624fb18e32bf8c3dd032f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'g)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '+!-^*:/.-,-v\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[\'\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbc5, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 17:27:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) 17:27:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x0) read$usbmon(r0, &(0x7f0000000140)=""/214, 0xd6) 17:27:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 17:27:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000002800010029bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0700ffff9d2aae668a5dd0590c000100736b627072696f00080001"], 0x38}}, 0x0) 17:27:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x0) read$usbmon(r0, 0x0, 0x0) 17:27:51 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4018920a, 0x0) 17:27:51 executing program 3: timer_create(0x2, &(0x7f0000001180)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)) 17:27:51 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x21000002, 0x0) 17:27:51 executing program 2: syz_open_dev$mouse(&(0x7f00000059c0)='/dev/input/mouse#\x00', 0x0, 0x1) 17:27:51 executing program 4: socketpair(0x0, 0x915dbdd12446ed1c, 0x0, 0x0) 17:27:51 executing program 2: io_setup(0x0, &(0x7f0000000300)) 17:27:51 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsu\x00', 0x181242, 0x0) 17:27:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 17:27:52 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 17:27:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x2080, 0x4) 17:27:52 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x111e04, 0x0) 17:27:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12102) 17:27:52 executing program 4: pipe2(&(0x7f0000000100), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) 17:27:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:27:52 executing program 1: getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) 17:27:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x0}) 17:27:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002200)={0x10000002}) 17:27:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getchain={0x24, 0x10}, 0x24}}, 0x0) 17:27:52 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40402) 17:27:52 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 17:27:52 executing program 3: io_setup(0x60, &(0x7f0000000000)=0x0) io_destroy(r0) 17:27:52 executing program 5: socketpair(0x11, 0x2, 0x44, &(0x7f00000001c0)) 17:27:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x80089203, &(0x7f00000001c0)={0x0, 0x0}) 17:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x1a94}, 0x0) 17:27:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}, 0x1, 0x0, 0x1800}, 0x0) 17:27:53 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0xc) 17:27:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x10060) 17:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002900)={&(0x7f0000000480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1168, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "4c80577ec1a94ca5e4fb32763178735fd1e360a09a96f91c4c209c2d17f04689d527df7f05d537e4fda48c4c7de9a3d5d27953e1707f3694a359892c0545f6e5ec624517f1b6bf2b8325b19b6c4256f42e6bdec71084959a07fc1b9b557272bdf93013d2b023d06ca5c2130167fc068133613ba0df733d21d709bf9fe3fa6ce49dab207c73683ea79fca49fb03eeb85298"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.\xf9$\x89$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^.]@-[#{\\\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "844ffd32367b9d1d818d2f2206a8f881d52fd7df3eb91015ea87a8ab9e2d371437ecbcde19a35a8eb82584fbe5dd14829599218bef60433d4cd19120a294cfcbd8009cbad5d316377bc52ee0072febf8eef3d7790ad8a56bacbaf77b5dc740c7d6b76a73123d10903c502071791eb624fb18e32bf8c3dd032f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'g)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '+!-^*:/.-,-v\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[\'\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbc5, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 17:27:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000400)=@req={0x0, 0x0, 0x0, 0x3ff}, 0x10) 17:27:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0xeac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "4c80577ec1a94ca5e4fb32763178735fd1e360a09a96f91c4c209c2d17f04689d527df7f05d537e4fda48c4c7de9a3d5d27953e1707f3694a359892c0545f6e5ec624517f1b6bf2b8325b19b6c4256f42e6bdec71084959a07fc1b9b557272bdf93013d2b023d06ca5c2130167fc068133613ba0df733d21d709bf9fe3fa6ce49dab207c73683ea79fca49fb03eeb85298"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.\xf9$\x89$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^.]@-[#{\\\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "844ffd32367b9d1d818d2f2206a8f881d52fd7df3eb91015ea87a8ab9e2d371437ecbcde19a35a8eb82584fbe5dd14829599218bef60433d4cd19120a294cfcbd8009cbad5d316377bc52ee0072febf8eef3d7790ad8a56bacbaf77b5dc740c7d6b76a73123d10903c502071791eb624fb18e32bf8c3dd032f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd49, 0x5, "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"}]}]}, 0xec4}}, 0x0) 17:27:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xc, 0x3}]}]}}, &(0x7f0000000100)=""/156, 0x36, 0x9c, 0x1}, 0x20) 17:27:53 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:27:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {0x7}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/156, 0x82, 0x9c, 0x1}, 0x20) 17:27:53 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @none}, 0xa) 17:27:53 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 17:27:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) 17:27:53 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40086602, 0x0) 17:27:53 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 17:27:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 17:27:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 17:27:53 executing program 0: r0 = getpgid(0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 17:27:53 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f00000000c0)=""/123, 0x7b}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) read$usbmon(r0, &(0x7f0000000240)=""/208, 0xd0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000180), 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 17:27:53 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xff0f) 17:27:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 17:27:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004b00)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7282d97813ddb1c8c38e52a46da1f8a7c2c8fe5faa8d5af7928da48af50a88d56b3b82009e3543003d393368fda5b6a0c6f603da2746454b829be0a38bf97e"}, 0x60, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 17:27:53 executing program 3: socket$inet(0x2, 0x2, 0x9) 17:27:53 executing program 0: io_setup(0xce21, &(0x7f0000000080)) 17:27:53 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) [ 291.179630] audit: type=1326 audit(1614446873.702:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15715 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:27:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:27:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x0}) 17:27:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) 17:27:54 executing program 3: socketpair(0xa, 0x0, 0xb8c7, &(0x7f0000000000)) 17:27:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x101000) read$usbmon(r0, &(0x7f0000000080)=""/237, 0xed) 17:27:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x9201, 0x0) 17:27:54 executing program 0: r0 = fork() waitid(0x2, 0x0, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "71760cf2f928518c1d80aba9cbc91bed54db7700092f8f3facc6e7420d6d5a7990538366152bf385cbed748285ae3fa2675336dbe1a14982a2f356abb60b82bad8d0ce39d528fc03c9ae01dfbe26c17c"}, 0xd8) ptrace(0x10, r0) 17:27:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000109c0)=ANY=[], 0x8350}}, 0x0) 17:27:54 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000004d00)='team\x00', 0xffffffffffffffff) 17:27:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000280001"], 0x38}}, 0x0) 17:27:54 executing program 1: fork() r0 = getpid() ioprio_set$pid(0x2, r0, 0x4000) 17:27:54 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 17:27:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/156, 0x4c, 0x9c, 0x1}, 0x20) [ 292.106702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:27:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0045878, 0x0) 17:27:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x2c}}, 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40d02) ioctl$MON_IOCX_GET(r0, 0xc0109207, &(0x7f00000001c0)={0x0, 0x0}) 17:27:55 executing program 4: socket(0x30, 0x0, 0x0) 17:27:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}}, 0x8001) 17:27:55 executing program 2: fork() r0 = getpid() ioprio_set$pid(0x1, r0, 0x6000) waitid(0x0, 0x0, 0x0, 0x8, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003780)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) 17:27:55 executing program 5: socketpair(0x2, 0xa, 0x6, &(0x7f00000004c0)) 17:27:55 executing program 1: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000000)={0x0, 0xea60}, 0xa615d09ddac88bac) 17:27:55 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f00000003c0)) 17:27:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:27:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x1, 0x2}]}]}}, &(0x7f0000000100)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 17:27:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x30}, 0xa}, 0x0) 17:27:55 executing program 3: r0 = fork() r1 = fork() ptrace(0x10, r1) waitid(0x1, r0, 0x0, 0x2, 0x0) 17:27:55 executing program 4: fork() r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 17:27:55 executing program 0: mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:27:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x7}, {}]}]}}, &(0x7f0000000100)=""/156, 0x3e, 0x9c, 0x1}, 0x20) 17:27:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40d02) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={0x0, 0x0}) 17:27:56 executing program 2: capset(&(0x7f0000000100)={0x20080522}, 0x0) 17:27:56 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:27:56 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 17:27:56 executing program 5: fork() r0 = getpid() ioprio_set$pid(0x1, r0, 0x6000) waitid(0x0, 0x0, 0x0, 0x8, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003780)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r1, 0x0, 0x0) 17:27:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x941a0000}, 0x0) 17:27:56 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 17:27:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x7, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/156, 0x3c, 0x9c, 0x1}, 0x20) 17:27:56 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x61, &(0x7f0000000400)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:27:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x58}}, 0x0) 17:27:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000000140)={0x0, 0xff22}}, 0x0) 17:27:56 executing program 0: eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000400)={0xb}, 0x0, 0x0, 0x0, 0x0) 17:27:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1f}}, 0x14) 17:27:57 executing program 4: socketpair(0x26, 0x805, 0x0, 0x0) 17:27:57 executing program 5: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:27:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:57 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:27:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:27:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x2d}, {}]}) 17:27:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:57 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x101482) 17:27:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast2}, @tipc, @isdn, 0xbef, 0x0, 0x0, 0x0, 0x8001}) 17:27:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in, @generic={0x0, "81138f49dbe6d9829b4406547184"}, @tipc=@name, 0xac57}) 17:27:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}}, 0x0) 17:27:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)) 17:27:57 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1, &(0x7f0000000580)=""/226, 0xe2}, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:27:57 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 17:27:58 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x301000) pselect6(0x40, &(0x7f0000000400)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:27:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0, 0xfffffc6e}}, 0x0) 17:27:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffed}}, 0x0) 17:27:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:27:58 executing program 0: eventfd(0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 17:27:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYBLOB="71e2"], 0x18) 17:27:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:58 executing program 2: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:27:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 17:27:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc0045878, 0x0) 17:27:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000088c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:27:58 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) 17:27:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000002b00)) 17:27:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000005c0)=""/4099, 0x1003}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000004c0)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1fc0, 0x0, 0x0, 0x800e00509) shutdown(r2, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000140)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) dup2(r4, r5) shutdown(r5, 0x0) 17:27:58 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0xc00) 17:27:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000a80)={@broadcast=[0xff, 0x0, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x28, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x2, 0x0, 0x0, 0xff, 0x8]}, @mcast2={0xff, 0x2, [0x0, 0x50]}}}}}}}, 0x0) 17:27:59 executing program 4: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1002880, &(0x7f00000002c0)) 17:27:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x63) 17:27:59 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000380)={{0x2}}) 17:27:59 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x8000000000000000}]) 17:27:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x101008, &(0x7f0000000300)=ANY=[]) 17:27:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000002b00)) 17:27:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 17:27:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 17:27:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:27:59 executing program 2: r0 = getpgid(0x0) setpriority(0x1, r0, 0x8) 17:27:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002000010000000000000000000a"], 0x30}}, 0x0) 17:27:59 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 17:27:59 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{0x0}]) 17:27:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x9a8, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 17:27:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 17:27:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 17:27:59 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 17:27:59 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}}, 0x0) 17:27:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) [ 297.364254] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:28:00 executing program 3: rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) 17:28:00 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x6000000, 0x2000, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:00 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 17:28:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x100000001) shutdown(0xffffffffffffffff, 0x0) 17:28:00 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 17:28:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000003440)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:00 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000100)="6b9770fd17de9f087ba54103962632f237adc9b4c62b673c43b39edf12057db714651f43a93d2da59d24d78970d51e7d34693f45351ba9", 0x37, 0x5, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:00 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 17:28:00 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x42, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x42) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000)={0x7ff}, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) shutdown(r3, 0x0) 17:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001dc0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001d00)=[{&(0x7f00000018c0)='p', 0x1}], 0x1}, 0x0) 17:28:00 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:28:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002580)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000002480)=[@authinfo={0x10}], 0x10}, 0x0) 17:28:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 17:28:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 17:28:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 17:28:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x80) 17:28:00 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="25c43551fee18321", 0x8, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)=0x10) 17:28:01 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000180)='a', 0x1) 17:28:01 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2a, 0x0, &(0x7f00000010c0)) 17:28:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 17:28:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:01 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000940), &(0x7f0000000980)=0x4) 17:28:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 17:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000040)=0x98) 17:28:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000100)={0x3, {{0x10, 0x2}}}, 0x90) 17:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="cf", 0x1, 0x20100, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:28:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0800a0"], 0xa8) 17:28:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], 0x98) 17:28:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000003440)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000500)={0x0, 0x2, "6112"}, &(0x7f0000000600)=0xa) 17:28:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001840)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:28:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) 17:28:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:28:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="f52845273829ffff45dfffff0806"], 0x0) 17:28:01 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, 0x0, 0x0) 17:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x7, 0x0, 0x8, 0x0, 0x6}, 0x98) 17:28:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000000)=0xb8) 17:28:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, 0x0, 0x0) 17:28:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000c, &(0x7f0000000080)={0x9e198d4799bb5f72, 0x1c, 0x1}, 0x1c) 17:28:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f9f4e65ca"], 0xa0) 17:28:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000)=0x3, 0x4) 17:28:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x8) 17:28:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000440)=0x84) 17:28:01 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:28:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000001180), 0x4) 17:28:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x1c}, 0x0) 17:28:02 executing program 3: lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:28:02 executing program 0: fcntl$lock(0xffffffffffffffff, 0x3, 0x0) 17:28:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0), &(0x7f0000000780)=0x98) 17:28:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x85) 17:28:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:28:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:02 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 17:28:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000200)=0x94) 17:28:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0xb) 17:28:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 17:28:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:02 executing program 3: syz_emit_ethernet(0x7fffffffffffffff, &(0x7f00000006c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 17:28:02 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 17:28:02 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x200) 17:28:02 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x6}, 0xfffffd14) 17:28:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e3c"], 0xa) 17:28:02 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0xf956}, 0x14) 17:28:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/35, 0x23, 0xc0, 0x0, 0x0) 17:28:02 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000142f0020010000000000000000000000000000fe8000000000000000000000000000aa000022eb62819f"], 0x0) 17:28:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @init={0x14}, @prinfo={0x14}, @init={0x14}, @prinfo={0x14}], 0xd8}, 0x0) 17:28:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:28:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x43) 17:28:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@prinfo={0x14}], 0x14}, 0x0) 17:28:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:28:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000001c0)="6b4e7ac894bf155c331cdd749d14f2fea0df7d8e9d1ccf06f094ecc4ed44a3d594f8e80ee22d716a91d54afb79877b5210704ee4cc2b15a4ac6532f108518e5dafb970979bb1dcd1bdab364c58f1eb90d9d63157cbf872fd03e4ca2bbf3e275867bb445e1aa4e1e7915cef857c54ef70c9565d36eac56fe11c82b1d514d2238f8eaa0200e2d270e73e03348e45bf1014904289b6b360d0e59c", 0x99}], 0x1, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 17:28:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000080)=0x98) 17:28:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x4}, 0x8) 17:28:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="10024e2100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cb49c1a"], 0xa0) 17:28:03 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 17:28:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/176, 0xb0}, 0x81) 17:28:03 executing program 3: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x42) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 17:28:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) fcntl$lock(r1, 0xd, &(0x7f0000000040)) 17:28:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 17:28:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x70}, 0x0) 17:28:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000001080)=""/86, 0x56) 17:28:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, 0x0) 17:28:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0), 0x10) 17:28:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/33, 0x21}, 0x80) 17:28:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 17:28:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 17:28:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 17:28:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000010c0), 0x4) 17:28:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000001880)={0x10, 0x2}, 0x10) 17:28:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 17:28:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0xfed, 0x0, &(0x7f0000001000)={0x10, 0x2}, 0x10) 17:28:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000002600)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c"], 0x48}, 0x0) 17:28:04 executing program 0: open$dir(0x0, 0x50042, 0x0) 17:28:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:28:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000180), 0x1) 17:28:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x13}, 0x13) 17:28:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 17:28:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000001300), &(0x7f0000001340)=0x20) [ 302.138896] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 17:28:04 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 17:28:04 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="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", 0x5b5, 0x0, &(0x7f0000001000)={0x1c, 0x1c}, 0x1c) 17:28:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}, 0x80) 17:28:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)=""/4093, 0xfff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 17:28:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="f52845273829", @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @broadcast, @rand_addr=0x2000}}}}, 0x0) 17:28:04 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="25c4357a52f5ba20", 0x8, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:05 executing program 3: syz_emit_ethernet(0x2fff, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 17:28:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 17:28:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="2094f91340e596e41951584fb360e5d7c171eace26b66e2edc70f3bf41b31bd74c933f6fba3148c6917235e276a61e39c5ef003571d879f45f76018e4f8f2fdf9af5dd0c36b7996e3499187920c536168ca15e406d011d61b00a97724f50e8beac90b8f16367921d5952056da06ce5adf2ed79401ef818f598c9fbb4faad3a6fc3c76da648b537e5c97dcc22e9"], 0x98) 17:28:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 17:28:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@prinfo={0x14}], 0x14}, 0x0) 17:28:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 17:28:05 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @random="48e9fe574caf", @val, {@ipv4}}, 0x0) 17:28:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], &(0x7f00000000c0)=0x8) 17:28:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x184, &(0x7f0000002e40)={0x10, 0x2}, 0x10) 17:28:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000002600)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f0000000200)=ANY=[], 0x48}, 0x0) 17:28:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 17:28:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000200)={@broadcast, @loopback}, 0xc) 17:28:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:28:05 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000140)="25c43551fee18321", 0x8, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c4e2301000000fe8000000000000000000000000000aaff0100"/120, @ANYRES32, @ANYBLOB="09000000b296000055"], 0x98) 17:28:05 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x7fff}, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ce) shutdown(r2, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r3, 0x0) 17:28:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x0, 0x1, '('}, 0x9) 17:28:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="2094ed1340e596e419515800000000d7c171eace26b66e2edc85a33f0ce247b1b17e0d00214ee53d70f3bf41b31bd74c933f6fba3148c69104000000000000006e3499187920c536168ca15e406d011d61b00a97724f50e8beac90b8f16367921d5952056da06ce5adf2ed79401ef818f598c9fbb4faad3a6fc3c7e5c97dcc22e9da009c30379598f6a1805fa679"], 0x98) 17:28:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000240)={@multicast2}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1, @multicast1}, 0xc) 17:28:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="b6", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040)={r2}, 0x8) 17:28:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:28:06 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 17:28:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x60180) 17:28:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x282}, 0x98) 17:28:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x29, 0x0, 0x0) 17:28:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001140)=ANY=[@ANYRESOCT, @ANYBLOB="91e5949db0aaa473d29ce3a6d625d68090f5fa1f53a8b2578eebd3d544de29e90323a09f7b433677c7929c94df4f0dc53ed30921970f32f520a0b8b7492d162f253c825d1bd183810df3a576ec640eabec1c503b14a09f1ecb9fce43d2077e648710f3a8387cd8ca857e1718ce2518d9ed92c5d0d24d"], 0x98) 17:28:07 executing program 1: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:28:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 17:28:07 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 17:28:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 17:28:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@un=@file={0xa}, 0xa) 17:28:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/198, 0xc6}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) shutdown(r4, 0x0) 17:28:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x3f}, 0xa0) 17:28:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:28:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:28:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66696cfb6e77"], 0xa) 17:28:07 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @init={0x14}, @authinfo={0x10}], 0xa8}, 0x0) 17:28:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x180, 0x0, 0x0) 17:28:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x42) 17:28:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a610b3bec7b02c5860c107da7a6049bb9f6f6aa036af0035e75024ce032f8d0205aac2fb81b29e8426da09411512bd561b8aae514605ce27b728111bce879bf7ca1e1067d832ae02add2f30cb1089e72a80e29d0101b9008b77d", 0x85}], 0x1}, 0x0) 17:28:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 17:28:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 17:28:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 17:28:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 17:28:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="f52845273829ffffffffffff08060001080006"], 0x0) 17:28:08 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x200, 0x0) 17:28:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0)=ANY=[], &(0x7f0000000040)=0xa0) 17:28:08 executing program 1: lchown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:28:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000500), &(0x7f0000000600)=0x8) 17:28:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 17:28:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000200), 0x4) 17:28:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x19, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="10024e217f000001"], 0x8c) 17:28:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}, @authinfo={0x10}, @sndrcv={0x2c}, @init={0x14}, @authinfo={0x10}], 0xc4}, 0x0) 17:28:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000040)="3c4a09d64f1d0f61ff8991427f6529de36b4a59c503cf5a7d24c164e5ecf61b6bd684190e2ab76afe9d1c9231a41e399a70954f2a50552297552d4a0885233bc67bf520504ae22ae56cbf7b6482bb35726b2ec560a", 0x55}], 0x1, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 17:28:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:28:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:28:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 17:28:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:08 executing program 0: r0 = socket$inet(0xa, 0x6, 0x0) setsockopt$inet_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:28:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100), 0x8) 17:28:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000005c0)=@in6={0x1c, 0x1c}, 0x1c) 17:28:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x19, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) 17:28:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x48) 17:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000240)='Q', 0x1, 0x0, 0x0, 0x0) 17:28:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getpeername$unix(r0, 0x0, &(0x7f00000005c0)) 17:28:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:28:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001800)=[{&(0x7f00000002c0)="075650ebc574c639fb3ffe730f39c432ed5c3d64b83c92b8754b4cb9731189c6dd17be5735ce48d479b9f71a0249d27131bcd31c0181367c947d44b18ba3e41568954cad28ca8cb483283d00ae9ef8145190c58365da1d79f7cad74f64c3fc51489bce199ba3ae5210c5b0656ad4186d1bda970499228372dd0ae390e60f8127cbb643bbb53ccb473e0168925c70ba50e86b", 0x92}, {&(0x7f0000000380)="3815c571abf27336e9f87c994bb416f42237303ac9332638d9efe04dd2883ca4db2bbc5b8764107b9fc8cf5034117f47a2aaf15889c6bc751eb289bd8632284d2c669272a3c94abba3690cf2816d50498dfe447f81175deb1ddaf87cd9cf12f6b0af2db2ba0471abf5fa534ddb0661f5f05a3ac83c35af62b4ec1b30b724e0acac01a027a7797ecd9795d58c1a4d4c8626f0cb1f2286bd826820548acb3d168641e2941b79cf2fb1d83ad8cb145c8e39c06c5622b5f7fa7cb4aef518a38ca43b24e780fb594219d08e21b3877eefb425507794fde8cf", 0xd6}, {&(0x7f0000000480)="b0bd070c81cbf4ba57a17257000c19c616628cd47809fa7addf387ccc994fda39218ec7db11b1a9a6972458118986424d6f7344d61701766e1a6f410f72356d2be2e4a5f5ddf5ab64aa1edfe8532861752460f32b985db08fadf375971feb89a398715ef6bff8a914a27e89a5f9884d42197c91f5feb54685f880e7bc10fef2d2321165953ff2a55b865d032723b61bb4e6905273fe37b87376cca4dd6fa6017b28da7128c317b622651b36f706045f815d2c856cf3897be3c4ab0ca6c9b128274a3bc240b3dfef8afb4425ce826e7bd60aa9d2b936ebd4b72eb5676cffc4beb3b1070e59753be94", 0xe8}, {&(0x7f0000000580)="c93adbfba447b54c698e5119025ee3bffacc525294c00f0fc4e3a8f0b809ece049a1429e3bae8ed5c664b7993d8fd05a6a72", 0x32}, {&(0x7f00000005c0)="37471e5ff1798b30f77270cb7e5438e2b9faae382adae5a64eec9b8282c7375d382788fad0c64a34dfd871cb5f5ce6522306c91879f98208085a669e63ef079e846d20a63753a75e7bd8ea1ae9580d39c2043e58aa213b55d88828512cbb083e240a03595536246a2ed13301eff8f8e8a9bd6ccb7047226185f22e0359aa14509b9b3c8d63e4bea74493f42e5e519a28e603c1b891d3d325547edb792ce57ef782d259fb7f1d64fd51aeee7a14273f7b8e6625297555cafc3d2f3659b9d443c2b5dd836c3e8a1e6c7824a55be77af1463e89eb76478c4319cef47667799d90e8c0776d70493bfe1aa3868a", 0xeb}, {&(0x7f00000006c0)="eae7694d2a5d116acfe184290f660723aabe90395912dcebf97cd2aa4a2a9a23db90c3025c7aee2a3af787192768c6fa09e6d7d19d3bdd66ffcd274945de9c52555810bfa577aef517c2c9ddc04058114497102b134be36eb4d9aa7bb267aa7db61d00104298b031cd845102a5b3afe7fca052ae81f073c5bba5c81e0a40e990e0de36595764ca6d9c051022e12b2445cbb716f31ccaaacbfe6c", 0x9a}, {&(0x7f0000000780)="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", 0xcda}], 0x7}, 0x0) 17:28:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c1c4e2301000000fe8000000000000000000000000000aaff0100"/123, @ANYRES32, @ANYBLOB="09000000b296"], 0x98) 17:28:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) 17:28:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f00000002c0)={@loopback}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:28:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f00000000c0), 0x4) 17:28:09 executing program 5: sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 17:28:09 executing program 4: syz_emit_ethernet(0x29, &(0x7f00000012c0)={@random="f52845273829", @broadcast, @val, {@ipv6}}, 0x0) 17:28:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="016fd73757465701f30124d56f1e77b6bd7ae034733d3255e4aa56d19e9327c8657de7de04817a2ed53fb4528e23c1f4ea58170ab327cf89e439c5ae51b8859b90a294b5c2cab00b427e3f66db113cb2b42806c64bf831533461c945dd", 0x5d, 0x0, 0x0, 0x0) 17:28:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:28:09 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001140)="57dbf16034277122", 0x8, 0x0, &(0x7f0000002140)={0x1c, 0x1c}, 0x1c) 17:28:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockname(r1, 0x0, &(0x7f0000001380)) 17:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x19, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) 17:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 17:28:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 17:28:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10) 17:28:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}], 0x38}, 0x0) 17:28:09 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000580)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @empty, "", @local, "36f4a643b59a39861ae775a74dd2b279"}}}}, 0x0) 17:28:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000400)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)=0x8) 17:28:09 executing program 5: syz_emit_ethernet(0xfff, &(0x7f0000001440)={@local, @remote, @val, {@ipv6}}, 0x0) 17:28:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 17:28:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 17:28:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}], 0x14}, 0x0) 17:28:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="df", 0x1}], 0x1}, 0x0) 17:28:09 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x7fff}, 0x0) readv(r1, &(0x7f0000000900)=[{&(0x7f0000000180)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ce) shutdown(r2, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r3, 0x0) 17:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 17:28:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:28:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:28:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000000)=0x2) 17:28:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 17:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000580)=[@rights, @rights], 0x20}, 0x0) 17:28:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:28:10 executing program 0: syz_emit_ethernet(0x23, &(0x7f0000000080)={@random="f52845273829", @broadcast, @val, {@ipv4}}, 0x0) 17:28:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 17:28:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@authinfo={0x10}], 0x10}, 0x0) 17:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000a80)=[{&(0x7f00000016c0)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004fe) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 17:28:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000c00)={&(0x7f0000000640)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:28:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r1, 0xe9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:28:11 executing program 2: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000000)) 17:28:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20000, 0x0) 17:28:11 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:28:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000180)=""/195, 0xc3) 17:28:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 17:28:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffff9c, 0x0, 0x0) 17:28:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x88, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:28:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:28:11 executing program 3: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) ppoll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, &(0x7f00000000c0)={0x1252}, &(0x7f0000000100), 0x8) 17:28:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x4a, 0x0, &(0x7f0000001240)={0x10, 0x2}, 0x10) 17:28:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, 0xb) 17:28:11 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) listxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/111, 0x6f) 17:28:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="80", 0x1}, {&(0x7f0000000140)='~', 0x1}, {0x0}, {&(0x7f0000001340)="c1", 0x1}], 0x4, &(0x7f0000001400)=[@hopopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x40404a0) 17:28:11 executing program 0: mknod(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) socket$inet6(0x18, 0x0, 0x7) 17:28:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x0) 17:28:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 17:28:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001600), 0x98) 17:28:11 executing program 1: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x1f000000) 17:28:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}}) recvmsg(r2, &(0x7f0000001780)={&(0x7f0000000080)=@generic, 0x80, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000001640)=""/99, 0x63}], 0x3}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='^', 0x1, 0x4008800, 0x0, 0x0) accept$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x0) 17:28:11 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000100)='1000000\x00', 0x8) 17:28:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1ff, 0x22002) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x41, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0xffff, 0x10001, 0x401, 0xa}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:28:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 17:28:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x7f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$tcp_mem(r1, &(0x7f0000000200)={0x4, 0x20, 0x800000002, 0x20, 0x9}, 0x48) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0xd437cc2) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) 17:28:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002600)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$tcp_mem(r1, &(0x7f0000000180), 0x48) read$FUSE(r1, &(0x7f0000002640)={0x2020}, 0x2020) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_gt={'uid>'}}]}}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x208080, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x900}}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x10001}}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@subj_type={'subj_type', 0x3d, 'projid_map\x00'}}, {@hash='hash'}]}}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') write$tcp_mem(r4, &(0x7f0000000180), 0x48) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xfffffffffffffd5f, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x4}]}}]}, 0x40}}, 0x0) 17:28:12 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) [ 310.086119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.149934] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.194055] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.227919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:28:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 17:28:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'caif0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100200}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_batadv\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4a23, 0x0, @mcast1={0xff, 0xe}}, 0x1c, 0x0}, 0x0) [ 310.244987] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.274171] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:28:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 17:28:12 executing program 4: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x2b, 0x2a, [@preq={0x82, 0x25, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, 0x1, [{}]}}]}]}, 0x54}}, 0x0) [ 310.380865] x_tables: duplicate underflow at hook 2 [ 310.422282] x_tables: duplicate underflow at hook 2 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) setreuid(0x0, 0xee00) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 17:28:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000010980), 0x4) 17:28:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:28:13 executing program 5: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:28:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 17:28:13 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="97", 0x1, 0xfffffffffffffffc) 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 17:28:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 17:28:13 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:28:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 17:28:13 executing program 2: socketpair$unix(0x1, 0xcb0d123610279d6e, 0x0, 0x0) 17:28:13 executing program 5: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 17:28:13 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0x40) 17:28:13 executing program 0: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x82) 17:28:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80041284, &(0x7f0000000280)) 17:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b41, 0x0) 17:28:13 executing program 1: r0 = epoll_create(0xb8) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x9}]) 17:28:13 executing program 5: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0xfdef) 17:28:13 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41aa4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 5: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)='ke\xd3yring', 0x0) 17:28:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0xc020660b, 0x0) 17:28:13 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b46, &(0x7f00000004c0)) 17:28:14 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x420000, 0x0) 17:28:14 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) 17:28:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 17:28:14 executing program 1: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x9c04b25c50c92331, 0xffffffffffffffff, 0x0) 17:28:14 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) 17:28:14 executing program 4: waitid(0x7, 0x0, 0x0, 0x8, 0x0) 17:28:14 executing program 2: clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={0x0, r0+10000000}, 0x0) 17:28:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:28:14 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}) 17:28:14 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 17:28:14 executing program 5: r0 = gettid() waitid(0x3, r0, 0x0, 0x60000005, 0x0) 17:28:14 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000000), 0x40) 17:28:14 executing program 3: r0 = getpgrp(0x0) ptrace$cont(0x4206, r0, 0x0, 0x0) 17:28:14 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') fchown(r0, 0xee01, 0xee01) 17:28:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000007380)={0x0, 0x0, &(0x7f0000007340)={&(0x7f0000007040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:28:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x8ac}, 0x40) 17:28:14 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="9eca206806c12ca8fd60fd946da47f33d23f29dc587c706a6e627ea6c06328c08f12d0efe42995c5f315b446b79e1e490df731fc940d53f169f9da546c1f5fe1cd3e45a4109f7b24", 0x48, 0xfffffffffffffffd}, {&(0x7f0000000080), 0x0, 0x100000000}]) 17:28:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 17:28:14 executing program 0: rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f00000003c0)={0x0, 0x989680}, 0x8) 17:28:14 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000380)) 17:28:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$setstatus(r0, 0x4, 0x6000) 17:28:15 executing program 3: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1000) 17:28:15 executing program 5: clock_gettime(0x0, &(0x7f0000001580)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000001540), &(0x7f00000015c0)={r0}, &(0x7f0000001640)={&(0x7f0000001600)={[0x20]}, 0x8}) 17:28:15 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) 17:28:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x560c, 0x0) 17:28:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xb8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000040)) 17:28:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b45, &(0x7f00000004c0)) 17:28:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41262, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x8f, &(0x7f0000000140)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4e, 0x2) 17:28:15 executing program 1: keyctl$KEYCTL_MOVE(0xa, 0x0, 0x0, 0x0, 0x0) 17:28:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f}]}) 17:28:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x7, r1, 0x0, 0x0, 0x0) 17:28:15 executing program 3: unshare(0x2020000) 17:28:16 executing program 5: clock_gettime(0x0, &(0x7f0000001580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000014c0), &(0x7f0000001500)={0x3f}, &(0x7f0000001540), &(0x7f00000015c0)={0x0, r0+10000000}, &(0x7f0000001640)={&(0x7f0000001600)={[0x20]}, 0x8}) 17:28:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5600, &(0x7f00000004c0)) 17:28:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 17:28:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000740)) 17:28:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r1) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, r2) 17:28:16 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='id_resolver\x00', 0x0, 0xfffffffffffffffc) 17:28:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1277, 0x0) 17:28:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b32, &(0x7f00000004c0)) 17:28:16 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="e2", 0x1, 0xfffffffffffffffd) 17:28:16 executing program 3: setresgid(0xffffffffffffffff, 0xee00, 0x0) 17:28:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:28:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc) 17:28:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x130f000, 0x1000}, 0x20) 17:28:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x7004, 0x0) 17:28:16 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x1f, 0x0) 17:28:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/19, 0x0, 0x1000}, 0x20) 17:28:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 17:28:16 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000600)=r1) 17:28:16 executing program 0: keyctl$join(0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 17:28:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x3}]}) 17:28:16 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000003400)=[{0x0, 0x0, 0x6}, {0x0, 0x0, 0x2}], 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x34, 0x30, 0x65, 0x25, 0x0]}}], [{@fowner_gt={'fowner>'}}, {@context={'context', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 17:28:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x34, 0x0]}}]}) 17:28:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)) 17:28:16 executing program 1: socket(0x28, 0x0, 0x80000001) 17:28:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd9b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b67, &(0x7f00000004c0)) 17:28:16 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 17:28:16 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 17:28:16 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:28:16 executing program 5: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x1}, &(0x7f00000003c0)={0x77359400}, 0x0) 17:28:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000000)=""/251, 0x65551e, 0xfb, 0x1}, 0x20) 17:28:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 17:28:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 17:28:16 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 17:28:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}]}) 17:28:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000009c0)=""/234, 0x2d, 0xea, 0x1}, 0x20) 17:28:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x69, 0x6}]}}, &(0x7f0000000080)=""/169, 0x2a, 0xa9, 0x1}, 0x20) [ 314.431168] FAT-fs (loop3): bogus number of reserved sectors [ 314.453233] FAT-fs (loop3): Can't find a valid FAT filesystem [ 314.505400] FAT-fs (loop3): bogus number of reserved sectors [ 314.511296] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, r1}, 0x18) 17:28:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xb8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r0, &(0x7f0000000040)) 17:28:17 executing program 5: r0 = socket(0x2, 0x3, 0x9) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 17:28:17 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) 17:28:17 executing program 0: keyctl$KEYCTL_MOVE(0x6, 0x0, 0x0, 0x0, 0x0) 17:28:17 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1}, 0x18) 17:28:17 executing program 5: r0 = socket(0x2c, 0x3, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 17:28:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7}, {0x6, 0x0, 0x0, 0x5}]}) 17:28:17 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101141, 0x0) 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x2) 17:28:17 executing program 2: r0 = socket(0x2, 0x3, 0x9) bind$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 17:28:17 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0}) 17:28:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0xffffe56d, 0x0, 0x0, "179f8c322f5a97e15a7cfe4c09b4949dd6e5f1"}) 17:28:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000180)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 17:28:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x80082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 315.117058] audit: type=1326 audit(1614446897.642:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17492 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 17:28:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 17:28:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0x0, 0x0, 0x0, 0x100}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 17:28:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b45, 0x0) 17:28:17 executing program 4: setitimer(0x7, 0x0, 0x0) 17:28:17 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='V', 0x1}]) io_setup(0x0, &(0x7f00000001c0)) [ 315.424063] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:28:18 executing program 1: socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) 17:28:18 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xf6db}) 17:28:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 17:28:18 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) time(&(0x7f0000000280)) 17:28:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)={[{@fat=@flush='flush'}]}) 17:28:18 executing program 4: pipe2$9p(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0xfffffdef) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 17:28:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x0) 17:28:18 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) 17:28:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000600000006000000004000000000000000600000d000000000b0000000300000001000000030000000b000000000000000d000000000000000300000001000004000000000008"], &(0x7f0000000240)=""/248, 0x7c, 0xf8, 0x1}, 0x20) 17:28:18 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:28:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 316.040747] FAT-fs (loop2): bogus number of reserved sectors [ 316.056144] FAT-fs (loop2): Can't find a valid FAT filesystem 17:28:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x402, 0x0) 17:28:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x3, 0xc7, &(0x7f0000000180)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:18 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8000, 0x250400) 17:28:18 executing program 2: request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 17:28:18 executing program 0: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:28:18 executing program 1: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000) 17:28:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x1276, 0x0) 17:28:19 executing program 5: capset(&(0x7f0000002180)={0x20080522}, &(0x7f00000021c0)) 17:28:19 executing program 2: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:19 executing program 3: io_setup(0xed46, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000980)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x8, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 17:28:19 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000380)) 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001000)='.\x00', &(0x7f0000001040)='9p\x00', 0xc10, &(0x7f0000001140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 17:28:19 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000140)={0x77359400}) io_destroy(r0) 17:28:19 executing program 5: io_setup(0xab, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 17:28:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0xdcf}, 0x8) 17:28:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 17:28:19 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000001c0)) 17:28:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="ec", 0x1}, {0x0}], 0x2}, 0x0) 17:28:19 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 17:28:19 executing program 0: r0 = memfd_create(&(0x7f0000000000)='.\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 17:28:19 executing program 5: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x100640, 0x0) 17:28:19 executing program 4: timer_create(0x3, &(0x7f0000000140)={0x0, 0x3e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 17:28:19 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000140)={0x0, r0/1000+10000}) 17:28:19 executing program 1: socket(0x11, 0x2, 0x3) 17:28:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x127b, &(0x7f0000000280)) 17:28:19 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000000), 0x40) 17:28:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5414, 0x0) 17:28:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x130f000, 0x1000, 0xffffffc0}, 0x20) 17:28:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "efda522d25332468cc273dc7bb4e827ebf2afd"}) 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5424, &(0x7f00000004c0)) 17:28:19 executing program 2: bpf$MAP_CREATE(0x3, 0x0, 0xc6) 17:28:19 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x822e9389}) 17:28:20 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 17:28:20 executing program 1: r0 = memfd_create(&(0x7f0000000000)='.\x00', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xb) 17:28:20 executing program 5: r0 = socket(0x2, 0x3, 0x9) sendmsg$unix(r0, &(0x7f00000023c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x20008894) 17:28:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030400000000000006000000a5"], &(0x7f0000000080)='GPL\x00', 0x5, 0x96, &(0x7f00000000c0)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 17:28:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='shortname=lower,codepage=737,shortname=lower,shortname=lower,uni_xlate=1,utf8=0,tz=UTC']) 17:28:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/109, 0x6d) 17:28:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x2, &(0x7f00000004c0)) 17:28:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 17:28:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x141d00, 0x0) read$FUSE(r0, 0x0, 0x0) 17:28:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x0, 0x8}, 0x40) 17:28:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002540)={0x18, 0x4, &(0x7f0000002340)=@framed={{}, [@func]}, &(0x7f0000002380)='syzkaller\x00', 0x7, 0xc7, &(0x7f00000023c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 17:28:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xfffffffffffffff8) 17:28:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@sb={'sb', 0x3d, 0x500000000000000}}]}) [ 317.692176] FAT-fs (loop1): bogus number of reserved sectors [ 317.730161] FAT-fs (loop1): Can't find a valid FAT filesystem 17:28:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0xae28}) 17:28:20 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x20801, 0x0) [ 317.812848] FAT-fs (loop1): bogus number of reserved sectors [ 317.819896] FAT-fs (loop1): Can't find a valid FAT filesystem 17:28:20 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$unix(r0, 0xffffffffffffffff, 0x0) 17:28:20 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/207) 17:28:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000400)) [ 317.897858] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:28:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003500)={[{@size={'size', 0x3d, [0x25, 0x0]}}]}) 17:28:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xb8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x500, r0, &(0x7f0000000040)={0x10000000}) 17:28:20 executing program 1: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) 17:28:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006e00)=[{&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@generic="3ddb4ad6bbe863f58c6cd07ab99f042243"]}, 0x24}], 0x1}, 0x0) [ 317.978729] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:28:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 17:28:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@sb={'sb', 0x3d, 0xa}}]}) 17:28:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 17:28:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x7006, 0x0) 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b33, &(0x7f00000004c0)) 17:28:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f00000003c0)=""/134, 0x32, 0x86, 0x1}, 0x20) 17:28:20 executing program 0: pselect6(0x40, &(0x7f00000014c0), 0x0, &(0x7f0000001540), &(0x7f00000015c0), 0x0) 17:28:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 17:28:20 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x50, 0x13, 0xdc1abd5d9ccf4a7b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 318.227837] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:28:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b4c, &(0x7f00000004c0)) 17:28:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 17:28:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 318.298694] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:28:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x3c8) 17:28:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x3}, {0x3, 0x0, 0x0, 0x81c}]}) 17:28:20 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000340)='fuse\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:21 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001640)={&(0x7f0000001600), 0x8}) 17:28:21 executing program 0: r0 = memfd_create(&(0x7f0000000000)='.\x00', 0x5) write$binfmt_script(r0, 0x0, 0x0) 17:28:21 executing program 1: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:28:21 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000020c0)={0x0, 0x0, 0xfffffe00}) 17:28:21 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)={[{@gid={'gid'}}]}) 17:28:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 17:28:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}, 0x0) [ 318.559689] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.565423] ieee802154 phy1 wpan1: encryption failed: -22 17:28:21 executing program 0: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000002200)) 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, 0x0) 17:28:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x4c00, 0x0) 17:28:21 executing program 4: keyctl$clear(0x7, 0xfffffffffffffffd) 17:28:21 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='-\xff&\x00') 17:28:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:21 executing program 3: pipe2$9p(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RVERSION(r0, &(0x7f00000009c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5606, 0x2) 17:28:21 executing program 4: keyctl$KEYCTL_MOVE(0x9, 0x0, 0x0, 0x0, 0x0) 17:28:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x20, "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"}) 17:28:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x8ac}, 0x40) 17:28:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) clock_nanosleep(0x0, 0x0, &(0x7f0000000500)={0x77359400}, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 17:28:21 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x88018, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 17:28:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 17:28:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x10004) 17:28:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x5, 0x3ffdcf, 0xe75b}, 0x40) 17:28:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000280)="ec", 0x1}, {&(0x7f0000000300)="cc", 0x1}, {&(0x7f0000000400)='r', 0x1}], 0x3}, 0x0) 17:28:21 executing program 3: r0 = gettid() waitid(0x2, r0, 0x0, 0x4, 0x0) 17:28:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xffffffffffffffea) 17:28:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:28:21 executing program 2: pselect6(0x40, &(0x7f0000000300)={0x7}, 0x0, &(0x7f0000000380), 0x0, 0x0) 17:28:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000003c0)="71556a5f6d11", 0x0, 0x0, 0x6, 0x0, 0x0}) 17:28:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5609, &(0x7f00000004c0)) 17:28:22 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x105400, 0x0) 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b31, &(0x7f00000004c0)) 17:28:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) 17:28:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\x00'}, 0x0, 0x0) 17:28:22 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004300)={0x2020}, 0x2020) 17:28:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x541c, 0x0) 17:28:22 executing program 4: r0 = epoll_create(0xb8) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 17:28:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000000000000) 17:28:22 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000001540), &(0x7f00000015c0), &(0x7f0000001640)={&(0x7f0000001600)={[0x20]}, 0x8}) 17:28:22 executing program 3: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 17:28:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x11, 0x4, 0x50, &(0x7f0000000000)="b201c7a59a64cd5c4dc66319274e13d4dda763ddd0671786ef5a5ae45d56cfb2a703597f72b838c307ee5c5ea5e293f25d9bbeb5e603ac02c91502e2040af0a5fb1203ddc5fea5b0112817b7b15ae71a8b8647fdd194e0d5dadb873d7a680e13c6e496a302839609cec27a6d19100fc7f2806c5b401021edd16fcfbf6521c89e30dbcb55aec8e74f06e44b0b9088ed84723668bd8563769318ca12d2fb48312087eb96cb6717e4be58dba3a13191409400f212327b95e74ed3a8683c7c825d1329a135353b991fabf862966cd63b0ddfb16019738da9eeba43d5d8ade1ec24265e94bc20699f43d944b9e9140a7ec3d0637edab473a935c649104ff083c3be292768ffa3656a37d3e829669c76033072e43ace8abe3336cb074e729e81f5814f39e9ff3016281b33361ef18c2c4fbf473641645da50ed7583c40bd52bab5324f2ba79a96a0340439cb39dc99436c8f569eedca9de44a3fbdb629df81ba593f080a18c6206bc7089e5fc235c1fe821cf8d08fb07813de9d659c2e34499bfdbd06393cb150e5feb1983ae14c94d3c6a13dbd7882e3c4f1383e9773f10719707a85b84da56ef2252e9a8c3f67049c38439752e7e24994aadec011d05d5d509e18f05f4bbe3442c301780e0490d2af2607fc8c5dfb2b28576ab37bb1d799a8540c3cffe9c69baeeba4747ee77c2a4c5b33375f3514ba67f4ac393424a0b05860fa00debdc7e2e7983a29386100cbbd1bec704238cae1539d5fbb43a864b3be1847fe1d470c2dd4506f2aaa9550f11bb79e11314c99a06afa83d0eee5b006e1e5661a8f6134bf494ccd68a02b9503ec8a26a8c88716a552d5c64f39addfa5a89c95415866936501b1a78d83194206d0cd2e1daf6ef59687824ef8f8baa79217cd34c3fc290f23304ca1a553f88cda2b2ff01aa2f7f2985491007bad3cc3519fc46b9c50c05548e26aa24a67af2ba262008a060bff4a7703d2fb0976147ce26caa4b0a7be98ae4cc2bb3ac828c3e766e5f650a71cca6fe4564b1d3e7dec3f6f477c538d858b3aaf310a67197c7bc672196d87e7368a64bff247fbc3f91ba77737e7cba22f5007cd24cb20514d7c5d24198f5fbf3f1f04278cee70dd1a19e7c4d1b2e1511776e057b7248571dd9153aefcbf7f95f37ba99d6c30ab200834332dd3fdefca6ed6c033faed3c889d7fabb85a4b5c9986a15a7687e131679ef1c18c6aab44e10c82b7c1089a8af79a04956a9d90f797c27f05299387cafdcf5b7c3fb521d6807ae9f0cbfa3b58416ea47d3e2d6146a046086b53108a4dde5104a478f5e7e1cc23c8d93cc59caccb489d507bd2e1a0a8a1a5e3a93212758734630e6fca108951fd120b53e0c715accabd57a6488a21b9a2c619ec36a904fdab7d5d9742b669e47221d8bfcf6fcebb5347397bc95b482b15a3c779c2c4f3de588cfd6d79c1c91"}) 17:28:22 executing program 0: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 17:28:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f0000000140)={0x18, 0x0, r2}, 0x18) 17:28:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8ac}, 0x40) 17:28:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@btf_id, @map]}, &(0x7f0000000100)='GPL\x00', 0x5, 0x8f, &(0x7f0000000140)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @local}, @ethernet}) 17:28:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5414, &(0x7f00000004c0)) 17:28:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1a) 17:28:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004a80)={0x2020}, 0x2020) 17:28:22 executing program 5: ioprio_set$pid(0x0, 0x0, 0x1002) 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b3b, &(0x7f00000004c0)) 17:28:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)) 17:28:22 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x81001, 0x0) 17:28:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x5608, &(0x7f00000004c0)) 17:28:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xff, 0x0, 0xffff, 0x0, 0x1}, 0x40) 17:28:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xb8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20002004}) 17:28:23 executing program 3: keyctl$KEYCTL_MOVE(0x7, 0x0, 0x0, 0x0, 0x0) 17:28:23 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x6, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) io_setup(0xbebc, &(0x7f0000000100)) 17:28:23 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac010000120001"], 0x1ac}}, 0x0) 17:28:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b2f, &(0x7f00000004c0)) 17:28:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:23 executing program 1: timer_create(0xf5fd8596fbcdb554, 0x0, &(0x7f0000000ac0)) 17:28:23 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000000), 0x40) 17:28:23 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003400)=[{0x0}], 0x0, 0x0) 17:28:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x3741) read$FUSE(r0, 0x0, 0x0) 17:28:23 executing program 4: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="e3", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 17:28:23 executing program 1: io_setup(0xed46, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x989680}) 17:28:23 executing program 3: mount$fuseblk(0x0, &(0x7f0000006b80)='./file0\x00', 0x0, 0x0, 0x0) 17:28:23 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 17:28:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0xb23a}, 0x40) 17:28:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) io_setup(0x6, &(0x7f0000000040)) 17:28:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:28:24 executing program 3: r0 = gettid() wait4(r0, 0x0, 0x0, 0xfffffffffffffffd) 17:28:24 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) 17:28:24 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8004, &(0x7f00000039c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0]}}]}) 17:28:24 executing program 5: pselect6(0x40, &(0x7f00000014c0), 0x0, 0x0, &(0x7f00000015c0), 0x0) 17:28:24 executing program 2: memfd_create(&(0x7f00000000c0)=':\xb7}\'\xe2@]\x9a#\x00\xa0\x14\xcd\x1duK\xc9\x92^\x04\xec\xb7$\\qa\x8d\xf6\x00\x0e\xd1\xd0\xe2\x83S\xbc\x17$\b=\x9a\x84\x19\xe0\xdc\x02@0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, r2, {{0x7}}}, 0x60) 17:28:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xf5, &(0x7f0000000140)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:24 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000000), 0x40) 17:28:24 executing program 1: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 17:28:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@sb={'sb', 0x3d, 0x7ffffffffffff}}]}) 17:28:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@generic={0x3}], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:24 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x2040, &(0x7f0000000200)) 17:28:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000030400000000000006000000a520f0ff"], &(0x7f0000000080)='GPL\x00', 0x5, 0x96, &(0x7f00000000c0)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newnexthop={0x20, 0x15, 0x5, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:28:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 17:28:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) [ 321.933708] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:28:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_newnexthop={0x24, 0x1c, 0x5, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 17:28:24 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007ffd) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:28:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000040)=""/175, 0x26, 0xaf, 0x1}, 0x20) 17:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1e90, 0x2, [@TCA_MATCHALL_ACT={0x408, 0x2, [@m_vlan={0xe4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}]}, {0x39, 0x6, "fdc9d37465042d68fceeac4ec93af55bf424dcf5a28603ee8a9b3584ac75ec6ec3a9b34ff82f36d9d11aeeee812af9c50f2fd819d5"}, {0xc}, {0xc}}}, @m_simple={0x198, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x11, 0x3, '/dev/udmabuf\x00'}, @TCA_DEF_DATA={0x11, 0x3, '/dev/udmabuf\x00'}, @TCA_DEF_DATA={0x8, 0x3, '/(+\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x11, 0x3, '/dev/udmabuf\x00'}, @TCA_DEF_PARMS={0x18}]}, {0xf5, 0x6, "cccc81bdac93fd84bc73c9cf6785c75da14542903858b7581d84cb6a2aeb73e61e1242a873bdaef713207dc4688daafb99717bbf0e30e7cf89a210ad547bdfe7a554c46a1973c2146c95025635f6ce936a90ea951c71fd60a8945a6381adca1cbb64be5e3c165e55554ac5ccc21d8c045cd198d62435f6de1c34212bb3ac199e19c7bc1b0c4505720f866458fed247251d3dbc151fc62e37a3e81dc5ef2ea9922ca433ff18562ed6411aac7733c446dd75ba4e507ee01b2e2eb8971676b2363657e29b8d743051acf94bf557fc5dc3742d5cffad19632cd99b9932b4bb9d8eb10c1c08834376c0780a30194c64630eba27"}, {0xc}, {0xc}}}, @m_csum={0x88, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x3d, 0x6, "8a5933e668f040844c379968e906efb513bf5d81a51fef97cf897909770a26263f877d72b3453738e568ad9dee82e91d844342ce4583eb6986"}, {0xc}, {0xc}}}, @m_ct={0x100, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private}, @TCA_CT_PARMS={0x18}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x9d, 0x6, "7a49eee43a66c737851f4f72cb05871e3018f35862cdc8ddd3d42dcc3b08fabe5ffb9242b1516a335a6b70c01db87b2cae6372c1b771a123e458257a85137bf3ca355627560615c4f28cb3c45052f2b3ec02914658ae6448da216054fb38c6bc02236808db64e76efc0c5093fa74aa860f8dbe4adc6f224f5dd5fa3a11f232633a5fae40220b7f28734152df767d2ff26c8e89d5cdbc44f77a"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0x490, 0x2, [@m_csum={0x1a0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x101, 0x6, "c609770888f68c7d9bef435428f34844eafbe47a993b224c1ccc828f11e62c5e734489fd588979e72cb3d651b76059aa007d6500180ff0d1cca31340306000cf9ede73b0333823f7999bb70b8609d06951e8e9eece21192300f930b834a2f05b36b222e46a8cdd23db219559543ff2084684ae26fbf238b57d1c9c90700e2935e220b1d65cbc23d18d05632056ce84a7a480fb31f2959fcc76303b8ffbf982a6f13e69d55d52052d436f160d82ce5b73823a91a9240e52d780659d7e5d121f00797e5221cf7ef7cae7e857ad9b0514c111115b2753438876adfa224bf1de2cfbabc8920d18f5fa8c0a81e21ce949424a459a7ad3ad8642364902fc6977"}, {0xc}, {0xc}}}, @m_bpf={0x64, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x120, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_LABELS={0x14, 0x7, "39b398bb77157f5fd24fd3b19972db41"}]}, {0xd9, 0x6, "57e6555ba0024b8290194ee5c914d7e9192791ecb856a3af1ac067288ff5752b3c8018cec618ad754444bfdd0b3a692e563476d2ed5016b4e6c0d37ca503f0c7d052efd4d5875da27944a880b01bbafcd01a9c7cd670253d96b3a8019ee819cc2c33fb43d3942dd94bfa50865e42df2d253fd53c1b1553ab1850d7445f49402cab20a8fc3081ff2e674268106ff6263c0f98b167d11c38571e2640924fe4c3ccb1835b48b1967a91f30aa97bb049d6812a13d034072c0c87d2f84bb910b2d0cd9578b27dbba45686a4c3a4ce861f56d708456119fd"}, {0xc}, {0xc}}}, @m_ct={0x54, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private1}]}, {0x15, 0x6, "99cab710cd50eb8cd11f5bbdfcf86cfe11"}, {0xc}, {0xc}}}, @m_ct={0x114, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast1}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @empty}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "ae0e0429748c023f7c5939e7d6596a29"}, @TCA_CT_NAT_PORT_MIN={0x6}]}, {0x9d, 0x6, "99b67c9b33453be5bffdb0e852ba84c3baf296e3b45f7453547989d9cb3fa3338a51131a2c5bb07fa221cf2875dcb2edd8246b9141ee10f76ba574a14463a8009e0f7a2082ff39b9b13b1039ae58b8972e108ab69a4322d7bed112b24fb97bcaf2110fdbf0e6241e39e6a60071338fe833d7d41fd318c128a1867b5e6838d0ed00674a80ff647829d39acf7bd71ddf00be051d18908aee2d23"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0x15f4, 0x2, [@m_ipt={0x16c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xd9, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "c7bf91cd7b2780fb553f2973c312f8ff3cd79e29bd182eda33e841a0b640f49a67512c4309666c105fbed64d2f4334e323fe8b29e4e3958e19f1933d90343abeb632829fc8ae075ab986356a64f170bbf9c0cfccefd1720c33ed068baefa515e071ea8b50c53ab34c439f62ea161144e1e7d7eec9394f70a4f12c003945f16f46cae40fb258284c1a7d679e30726a9f6d6ef067c1eb2eeee333eba7b97c3a29fe17e798fc0c08236219a8a57763bf5"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x55, 0x6, "61be57504fef2cdfb9a628907219987e8ca1e90d3d65d0293bc302abf1370c6e8a1fed0cc0b4bfef0d748d27515f1123442e1e19b106e5ad7b66da5ab9b71ca82a7bfe0e3518297c03ac274a4d0bf246bb"}, {0xc}, {0xc}}}, @m_connmark={0xbc, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x6d, 0x6, "48e53819c66526b74bf9ea931063d72999f7be2ff1fa64dcc658aa4cbd86d49a0a87f31ad3236882d53115abd97575af134eb7bd7b7269cb1a6b0a525cd38719ba9d63aedd4afb7b048abe2f51a57b6f89d6d2e02bd9b779a6f06d9d60baab36deeb4b88a4fcd298f1"}, {0xc}, {0xc}}}, @m_ipt={0x13c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xb9, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "5a499d285d5178a776199e51ebe98750b1fbf45aced2086ff8b94d87dfbd6630307ce81154cfb1e6ebfb16dff331ae3bbabd17d91157a203a4c8e5d597c9c0f89945114ad4dc33ad578038d8f2b3899ccb8401c7cebfdf3e80634e85811fd0ea68c4ae01630698c9cde458460fe4dbb8b23c006d7e582dbbcc60b60deec4932c913b4a52737cb9ddda6f9fb273c7f3"}}]}, {0x55, 0x6, "7d6ec656fb9b525e9052f19319c8ebb8616c046102598cb5577b0c482633f4337cf6cd2a80e478dc181ba81c197dc8a8ab27bea017b3d998d16eb8a8129884cf68f1dbfc8edf6b21839704b1dbb0857973"}, {0xc}, {0xc}}}, @m_nat={0x160, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @broadcast}}]}, {0x95, 0x6, "28306d77fb7f4c02a38d9c0f8e98428078fd6941f464c2dd68545776e61149ab0057ab2c6af62773a4b2fdf37182e4ade2aa52a17e5ecc644214b729ca6e8114e441c0d2f666383683a32a98b2f5df241754c4df0f56ffe68785113a4a22c7cea768613b66dff98ba231fe3193a58155fa3d06d0613c306ad6af0ba10a182c3195dc50ad22a38fff1ae5c31b43f1bc1259"}, {0xc}, {0xc}}}, @m_skbmod={0x104, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x89, 0x6, "b0ad0e46df1a7d54ee3e1cca5cfa94e5f7dca5530cb9e3ea734c048d0c03a7763f4da699e579e93ead64925b876abd277be6e20bbd6350890f98c8beda9140ae0e4bce077393898df16d03837548761408da970dfe85233c77e79be787cfbdddb11397f64b918bbd23f6124c2df9b734131d129b4b3d4d67f0261d87ac8f84d21b1115237a"}, {0xc}, {0xc}}}, @m_ipt={0x1e8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xf8, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0xcd, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "2ff09e1bc790da30d8552d3c5b1fcd499745d9fa2124fef96f4008a385e8c90bab8132e1681b3b33f09190ae87d632489ddfa6dae2b5817d77933ad93c49f1cce636d56af5f77b717307c665e21c2bfc7d1b6352137abad8d0efd234976f670d75a9e868a1b575f6a6f0f6afbf2ea0b8824d948a231b3f554201cb79407061d41b37c93536d5118cb1b2d96a16012bcc0e696b6dc469ac39f1702fef83e4966de8783f"}}]}, {0xc9, 0x6, "94e9bd146f6a06a065eeab5883985531c9c415accf7bd568dd59a2f5bd099eb540bb2c089bfca671f839e2f63b41ae84cec1c94802ec88fda6f82ff9689c25c617094d03379c9597e0e9a165c89226d4fc7a3a3e439a96026967678a62944f942e350c21c0b5881171a17a9b33d182d99cc339344972615ce2dcc2227039e3725040742815e2cdbc660f7cf839268ee45779f82d66a2044a8646d720c3cced321672b80848e62e464f4653f856a0213e1e3de1a7c1fbc61a73ef22467b80c2809191bf2a5b"}, {0xc}, {0xc}}}, @m_vlan={0xe4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x95, 0x6, "426e99510408d7a628d445baf9090029e741b0f6ff16d9bb8354e505c0ea87708575b60dab7b341b12a9940a262dafe2c4daa1d578e6a4c11f39c8a12f6ab81daef8ec3aa574aa720e41f1e4b0dce9e2e311ddd5c2318f0a57c2ff5615dfb71e25fc4bd3a50552ba2baef6bcc36fbce7fc8fa8a4485d1767147d90612e8cbbbe8e6d196d55723707fb46765c373884490d"}, {0xc}, {0xc}}}, @m_mpls={0xf8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_LABEL={0x8}]}, {0x71, 0x6, "32256ece176e8635e5981d04d2957751eea9434429eb2e3a4a8de0564ee21cc608181771b65ecc210a01429edd5d1755f6b370cacb69c379b22d5959079cd19ef571376e3213e24ebbd4fcc58f2526f5f87c02a506653c08673611c049f6eb877a545653856b21d371549d9f63"}, {0xc}, {0xc}}}, @m_sample={0xf4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0xbd, 0x6, "7c728c9a50e26d69899db3e213795d1bd66bba2a6fdfd59b6015763ec58529f4088402088f5a9bab3e7661f016c5e08722a0b63047f21711724161c3af9bc8527f1a1cf5963dd448a091ff7f348270a537f40bda3e751641df41ce54f0ecd7d8cb80d8738ef6e47b42068fe830079b9bd4a1006098150411a2f2b21beb52bf73f54496e0803523ccbc072ff02d39b2b127caecca0f62d3cd62a12fa5e6dd125883d95b093bcb7772746e57dc30514caaf0eb3eb4e33d1e122f"}, {0xc}, {0xc}}}, @m_sample={0xb70, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xb41, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) [ 322.047596] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 17:28:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 17:28:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:28:24 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x139802, 0x0) 17:28:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 17:28:24 executing program 4: getresgid(&(0x7f0000000540), 0x0, 0x0) [ 322.240556] audit: type=1804 audit(1614446904.762:86): pid=18074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/261/bus" dev="sda1" ino=16641 res=1 17:28:24 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/hwrng\x00', 0x200240, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r1) 17:28:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) 17:28:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}}, 0x1c}}, 0x0) [ 322.348423] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:28:25 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f00000000c0)=""/230, 0xe6) [ 322.404900] audit: type=1804 audit(1614446904.822:87): pid=18086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/261/bus" dev="sda1" ino=16641 res=1 17:28:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x44}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 17:28:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 17:28:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) [ 322.451530] EXT4-fs (loop2): group descriptors corrupted! 17:28:25 executing program 4: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) [ 322.553472] audit: type=1804 audit(1614446904.922:88): pid=18086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/261/bus" dev="sda1" ino=16641 res=1 [ 322.597352] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:28:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 17:28:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5d}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 17:28:25 executing program 5: clock_adjtime(0x3, &(0x7f0000000000)) 17:28:25 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:28:25 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 322.648303] audit: type=1804 audit(1614446904.922:89): pid=18086 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/261/bus" dev="sda1" ino=16641 res=1 [ 322.654538] EXT4-fs (loop2): group descriptors corrupted! 17:28:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x6, 0x1, 0x4, 0x1}, 0x40) 17:28:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000), 0x10) 17:28:25 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x531202, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 17:28:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 17:28:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf0ff7f00000000}}, 0x0) 17:28:25 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_unlink, 0x30) 17:28:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xd1) 17:28:25 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff}}) 17:28:25 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x14f042) 17:28:25 executing program 0: clone(0x40040000, 0x0, 0x0, 0x0, 0x0) [ 323.002763] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:28:25 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/cgroup\x00') 17:28:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route_sched(r1, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f00000075c0)=ANY=[], 0x36f4}}, 0x0) clone(0x40040000, 0x0, 0x0, 0x0, 0x0) 17:28:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x74}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 17:28:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 17:28:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 17:28:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) fcntl$getown(r0, 0x9) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r4, 0xd0009412, 0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, 0x0, &(0x7f0000001300)) 17:28:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) [ 323.212147] IPVS: ftp: loaded support on port[0] = 21 [ 323.243997] IPVS: ftp: loaded support on port[0] = 21 [ 323.530165] IPVS: ftp: loaded support on port[0] = 21 17:28:26 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc2, 0x0) 17:28:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 17:28:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010000, 0x0) 17:28:26 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="381a", 0x2}], 0x1) [ 323.557284] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:28:26 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xf9b319b7ee5f2c17, 0x0) 17:28:26 executing program 5: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 17:28:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 17:28:26 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:28:26 executing program 1: io_setup(0x8, &(0x7f0000000280)) io_setup(0x8, &(0x7f00000002c0)) 17:28:26 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000001c0)) 17:28:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500)='NLBL_UNLBL\x00', r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001c40)='NLBL_MGMT\x00', r0) 17:28:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 17:28:26 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0x40086602, 0x0) 17:28:26 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="9e", 0x1, 0xfffffffffffffffd}, {&(0x7f0000000080)="d8", 0x1, 0x100000000}]) 17:28:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 17:28:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000010c0)={{}, 0x0, 0x0, @unused, @devid}) 17:28:26 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 17:28:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x24, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) 17:28:26 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) 17:28:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) 17:28:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x2f}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 17:28:29 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x61e921, 0x0) 17:28:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x4000}}, 0x0) 17:28:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0, 0xfffffffffffffcda}}, 0x0) 17:28:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:28:29 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 17:28:29 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 17:28:29 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 17:28:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 326.903265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:28:29 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 17:28:29 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000000140)='./file0\x00') [ 326.996416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:28:29 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 17:28:29 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', 0xffffffffffffffff) 17:28:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf}}, 0x0) [ 327.107974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x142) 17:28:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r0, 0x4b49, &(0x7f00000004c0)) [ 327.159638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:29 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, 0x0) 17:28:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 17:28:29 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:28:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f0000000000)) 17:28:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0) 17:28:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 17:28:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000580)={[{@fat=@flush='flush'}]}) 17:28:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0) [ 327.383497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:28:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', '\x00'}, &(0x7f0000000280)=""/210, 0xd2) 17:28:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 17:28:30 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8000000) [ 327.521822] FAT-fs (loop3): bogus number of reserved sectors [ 327.547007] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:30 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10060, 0x0) 17:28:30 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "459b2a5978b658a6077ec866acdf2241e42638400ff9d434bdf6a60190584c18039929e72fd82fd689500562903996d7d68f501ae9d44151e28b2eed6161e84b"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='ceph\x00', &(0x7f0000000280)='\x00') 17:28:30 executing program 5: setgroups(0x0, 0x0) setgroups(0x0, 0x0) 17:28:30 executing program 0: socketpair(0x39, 0x0, 0x0, &(0x7f0000000180)) 17:28:30 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 327.622250] FAT-fs (loop3): bogus number of reserved sectors [ 327.634029] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000003c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe71, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x1}, 0x800) 17:28:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@mark={{0x10}}], 0x10}, 0x0) 17:28:30 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000002d00)='/dev/loop-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:28:30 executing program 2: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:28:30 executing program 3: bpf$BPF_LINK_CREATE(0x16, 0x0, 0x0) 17:28:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x1, 0x0, 0x10000, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 17:28:30 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000500)='.pending_reads\x00', 0x0, 0x0) 17:28:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 17:28:30 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0xb) 17:28:30 executing program 2: keyctl$negate(0x15, 0x0, 0x0, 0xfffffffffffffffa) 17:28:31 executing program 2: r0 = openat$md(0xffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 17:28:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 17:28:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x20}}, 0x0) 17:28:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x7, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000380)="30ea55febd5f", 0x0, 0x0, 0x2, 0x0, 0x0}) 17:28:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000400), 0x4) 17:28:31 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000008700)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:31 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000d00)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 17:28:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "aae2887efdf09a2d0b496d9f2eef68ba7d2bb070a6a5d2572e5aedcf8d4f36b83ef6af333d00ccc0aba8d5df4443db4acfc636b989aa027bd90cefa768c41f19"}, 0x48, r0) 17:28:31 executing program 3: io_setup(0x1, &(0x7f00000004c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 17:28:31 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "153339a279d92bd859b23207ea8b4eef9a97dbc0c3f3248b3505bd0d2aced89b88e987d8f98d676c83a933e8bf8845bf8dfcc41d3d6b6cd1fa63a97567f1d04b"}, 0x48, 0xfffffffffffffffe) 17:28:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd59, &(0x7f0000000400), 0x4) 17:28:31 executing program 4: openat$vnet(0xffffff9c, &(0x7f0000003000)='/dev/vhost-net\x00', 0x2, 0x0) 17:28:31 executing program 2: syz_mount_image$ext4(&(0x7f00000086c0)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f00000087c0), 0x0, &(0x7f0000008800)) 17:28:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 17:28:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000374) 17:28:31 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000d80)='/proc/thread-self\x00', 0x20000, 0x0) 17:28:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00'}) 17:28:31 executing program 3: futex(0x0, 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 17:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={&(0x7f0000000000), 0xc, &(0x7f0000001cc0)={&(0x7f0000003c00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x28}}, 0x0) 17:28:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 17:28:31 executing program 5: futex(&(0x7f0000000000), 0xc, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 17:28:31 executing program 0: timer_create(0x6a3c05fb2a0ba2fb, 0x0, 0x0) 17:28:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8920, &(0x7f00000008c0)={'ip6gre0\x00', @ifru_addrs=@xdp}) 17:28:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 17:28:31 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:28:31 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) 17:28:31 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_delete(0x0) 17:28:31 executing program 4: bpf$PROG_LOAD(0x21, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:31 executing program 0: socketpair$nbd(0x500, 0x1, 0x0, &(0x7f0000000080)) 17:28:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{0x0, 0x0, 0xfffffff7}]) 17:28:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:31 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 17:28:31 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002280)='tmpfs\x00', &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@gid={'gid'}}, {@size={'size', 0x3d, [0x65, 0x0]}}]}) 17:28:31 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 17:28:31 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000d00)='/proc/crypto\x00', 0x0, 0x0) 17:28:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 17:28:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x101}]) 17:28:32 executing program 4: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000080)) 17:28:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x2f) 17:28:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', &(0x7f0000004580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)={[{@size={'size', 0x3d, [0x38, 0x6b, 0x0]}}]}) 17:28:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000400), 0x4) 17:28:32 executing program 5: r0 = openat$md(0xffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 17:28:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@flush='flush'}]}) 17:28:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000007180)={0x1a, 0x1, &(0x7f0000007080)=@raw=[@ldst], &(0x7f00000070c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:28:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) [ 329.613920] Dev loop2: unable to read RDB block 1 [ 329.618840] loop2: unable to read partition table 17:28:32 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) 17:28:32 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 17:28:32 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0xffffff55, 0x0) [ 329.666215] loop2: partition table beyond EOD, truncated [ 329.685060] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 329.808722] FAT-fs (loop3): bogus number of reserved sectors [ 329.816569] FAT-fs (loop3): Can't find a valid FAT filesystem [ 329.835470] Dev loop2: unable to read RDB block 1 [ 329.843898] loop2: unable to read partition table 17:28:32 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x6000) 17:28:32 executing program 0: syz_mount_image$vfat(&(0x7f0000008440)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000008a40)=[{&(0x7f00000084c0)='9', 0x1, 0xffffffff}], 0x0, 0x0) 17:28:32 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004140)=ANY=[@ANYBLOB="38030000", @ANYRES64], 0x338) 17:28:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x58004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:32 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x401}], 0x840, &(0x7f0000000280)) [ 329.861276] loop2: partition table beyond EOD, truncated [ 329.871043] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 329.894095] FAT-fs (loop3): bogus number of reserved sectors [ 329.901420] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:32 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x200000, 0x0) read$FUSE(r0, 0x0, 0x0) 17:28:32 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004140)=ANY=[], 0x338) 17:28:32 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000380)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:28:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004780)) 17:28:32 executing program 5: timer_create(0x8, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 330.029276] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:28:32 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/67, 0x43}], 0x3, &(0x7f00000015c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 17:28:32 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 17:28:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000400), 0x4) [ 330.096501] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:28:32 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 17:28:32 executing program 0: bpf$PROG_LOAD(0x2, 0x0, 0x0) 17:28:32 executing program 5: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 17:28:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'ipvlan0\x00', @ifru_addrs=@in={0x2, 0x0, @multicast2}}) 17:28:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000200)) 17:28:32 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1, &(0x7f00000015c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) 17:28:32 executing program 0: clock_gettime(0x3, &(0x7f0000000b40)) 17:28:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001380)=@raw=[@btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000035c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 17:28:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000840)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @rc={0x1f, @none}, @xdp, 0x3, 0x0, 0x0, 0x0, 0xfc}) 17:28:32 executing program 1: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000200)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 17:28:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}]}) syz_mount_image$iso9660(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 17:28:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:28:33 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x41, 0x0) 17:28:33 executing program 0: getgroups(0x1, &(0x7f0000002580)=[0xffffffffffffffff]) 17:28:33 executing program 5: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:33 executing program 1: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) 17:28:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:28:33 executing program 4: openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x119840, 0x0) [ 330.553523] FAT-fs (loop3): bogus number of reserved sectors [ 330.580111] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:33 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000500)='.pending_reads\x00', 0x303080, 0x0) 17:28:33 executing program 3: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6062, 0x0) 17:28:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005340)={'team0\x00'}) 17:28:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)) 17:28:33 executing program 0: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x0) [ 330.771750] FAT-fs (loop3): bogus number of reserved sectors [ 330.777771] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:33 executing program 1: keyctl$negate(0x10, 0x0, 0x0, 0xfffffffffffffffa) 17:28:33 executing program 4: setgroups(0x4, &(0x7f0000000300)=[0x0, 0xee01, 0x0, 0x0]) [ 330.914590] FAT-fs (loop2): bogus number of reserved sectors [ 330.940139] FAT-fs (loop2): Can't find a valid FAT filesystem 17:28:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 17:28:34 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 17:28:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000400)={0x2}, 0x4) 17:28:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f00000035c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}]}) 17:28:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4881) 17:28:34 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 17:28:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x11c10, &(0x7f00000000c0)) 17:28:34 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) 17:28:34 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 17:28:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) [ 331.634619] FAT-fs (loop3): bogus number of reserved sectors 17:28:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000400), 0x4) [ 331.681140] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:34 executing program 4: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401}, @call], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:34 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a80c0, 0x0) 17:28:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000400), 0x4) 17:28:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd5c, &(0x7f0000000400), 0x4) 17:28:34 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x501f81) 17:28:34 executing program 0: add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 331.826091] FAT-fs (loop3): bogus number of reserved sectors [ 331.845708] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:34 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6b]}}, {@huge_never='huge=never'}, {@size={'size'}}]}) 17:28:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x0) 17:28:34 executing program 5: socket$inet6_icmp_raw(0x2c, 0x3, 0x3a) 17:28:34 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/cgroups\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00', r0) 17:28:34 executing program 0: pipe(&(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r1, &(0x7f00000082c0)={0x90}, 0x90) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000280)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 17:28:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 17:28:34 executing program 2: socketpair(0x25, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) io_setup(0x7fff, &(0x7f0000000080)) openat$fuse(0xffffff9c, &(0x7f0000008900)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000400), 0x4) 17:28:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x1, &(0x7f0000000380)=@raw=[@generic], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:28:34 executing program 4: getegid() syz_mount_image$ext4(&(0x7f00000086c0)='ext2\x00', 0x0, 0x0, 0x1, &(0x7f00000087c0)=[{&(0x7f0000008740)='?', 0x1, 0x2}], 0x0, &(0x7f0000008800)={[{@dax='dax'}, {@data_err_ignore='data_err=ignore'}], [{@uid_gt={'uid>'}}]}) 17:28:34 executing program 0: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 17:28:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000400), 0x4) 17:28:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000001080)=0x24) 17:28:34 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x6, 0x4) 17:28:34 executing program 2: timer_create(0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {r0}}, 0x0) 17:28:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd61, &(0x7f0000000400)={0x2}, 0x4) 17:28:34 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 17:28:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x6}]) 17:28:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000400), 0x4) 17:28:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001218a9"], 0x20}}, 0x0) 17:28:35 executing program 4: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:28:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000067d0c5"], 0x2c}}, 0x0) 17:28:35 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6b]}}, {@size={'size', 0x3d, [0x0]}}]}) 17:28:35 executing program 5: syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0xc0) 17:28:35 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:35 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:28:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x1036}, 0x40) 17:28:35 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000380)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:28:35 executing program 5: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000000080)) 17:28:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 17:28:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000400), 0x4) 17:28:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000400), 0x4) 17:28:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 17:28:35 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200840, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x6b]}}, {@huge_never='huge=never'}, {@size={'size', 0x3d, [0x78]}}]}) 17:28:35 executing program 5: syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001480)=[{0x0, 0x0, 0xfc7}], 0x8001, &(0x7f00000014c0)) 17:28:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000008b40)='cpuacct.stat\x00', 0x0, 0x0) 17:28:35 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x2, 0x0, 0x0) 17:28:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0xc, 0x0, 0x0, "945a2a10ce7edb9cf774d510"}) [ 333.036840] tmpfs: Bad value 'x' for mount option 'size' 17:28:35 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x0, 0xc81) write$tcp_mem(r0, &(0x7f0000000240), 0x48) 17:28:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x6062, 0x0) [ 333.103321] tmpfs: Bad value 'x' for mount option 'size' 17:28:35 executing program 2: bpf$PROG_LOAD(0xd, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000400)={0x2}, 0x4) 17:28:35 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x602000) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:28:35 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 17:28:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, 0x0) 17:28:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 17:28:35 executing program 2: keyctl$negate(0xc, 0x0, 0x0, 0xfffffffffffffffa) 17:28:35 executing program 0: syz_read_part_table(0x7, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}]) 17:28:35 executing program 4: bpf$BPF_LINK_CREATE(0x1e, 0x0, 0x0) 17:28:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', &(0x7f0000004580)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000058c0)) 17:28:35 executing program 2: socketpair(0x1, 0x0, 0x5, &(0x7f0000000040)) 17:28:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffa, 0xa4c40) 17:28:36 executing program 3: futex(&(0x7f0000000000), 0xc, 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x2) 17:28:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 17:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x8005) 17:28:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', r0) 17:28:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@alu, @generic], &(0x7f0000000040)='GPL\x00', 0x0, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:36 executing program 3: add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0x0) 17:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:28:36 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000a40), 0x10) 17:28:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 17:28:36 executing program 2: chdir(0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:28:36 executing program 5: syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x44100) 17:28:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd60, &(0x7f0000000400), 0x4) 17:28:36 executing program 0: keyctl$negate(0xe, 0x0, 0x0, 0xfffffffffffffffa) 17:28:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x2f]}}}}]}) 17:28:36 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003780)) 17:28:36 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:28:36 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:28:36 executing program 1: bpf$PROG_LOAD(0x4, 0x0, 0xfd54) syz_mount_image$romfs(0x0, &(0x7f0000001400)='./file0\x00', 0x0, 0x15555555555557d1, &(0x7f0000001540)=[{&(0x7f0000001440)="6e58eefab5a8ddaa54867770dc72e26cfb4c08ee03b02e0b815c3473eb54717b47b625ec", 0x24, 0xfffffffd}], 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="63616368653d6d6d61702c61707072616973652c736d61636b6673726f6f743d24402c2f6b2c6e238a2f2d8c255e24122827272321262c736d61636b6673666c6f6f723d667363616368652c666f776e65723d", @ANYBLOB="507fed67b90e9428050b74b333d0c28721d82f9864ad9f0a13492beb1da81108ceaffeb8942a6d25f95929116d575f86bb5b1700e906000000e998", @ANYBLOB="2c6673757569643d00643436640033662d393564302d316630612d623365382d39610135376334642c736d61636b66737472616e736d7574653d747275737465642e6f7665726c61792e6e6c696e6b002c657569643c52", @ANYRESDEC=0x0, @ANYBLOB=',pcr=000000000000000000r1,permiackfcroot=,\x00']) 17:28:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',m'], 0x2c}}, 0x0) 17:28:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000400), 0x4) 17:28:36 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 333.925338] tmpfs: Bad value 'bind=static:/' for mount option 'mpol' [ 333.965090] tmpfs: Bad value 'bind=static:/' for mount option 'mpol' 17:28:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}]}) 17:28:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) 17:28:36 executing program 5: keyctl$negate(0x3, 0x0, 0x0, 0xfffffffffffffffa) 17:28:36 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) 17:28:36 executing program 0: openat$kvm(0xffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 17:28:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000400)={0x2}, 0x4) 17:28:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000002280)='tmpfs\x00', &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@gid={'gid'}}, {@size={'size', 0x3d, [0x65, 0xf777706cee99989e]}}]}) [ 334.366682] tmpfs: Bad value 'ež' for mount option 'size' [ 334.386966] tmpfs: Bad value 'ež' for mount option 'size' 17:28:37 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000003240)='/dev/cuse\x00', 0x2, 0x0) 17:28:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @xdp, @ipx={0x4, 0x0, 0x0, "8610e780b4da"}, @generic={0x0, "894c99db0ac66b0e80cf913df358"}}) 17:28:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) 17:28:37 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x85) 17:28:37 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x10) 17:28:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000400), 0x4) 17:28:37 executing program 0: openat$vnet(0xffffff9c, &(0x7f00000014c0)='/dev/vhost-net\x00', 0x2, 0x0) 17:28:37 executing program 4: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x195742) 17:28:37 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 1: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 17:28:37 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 17:28:37 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000d00)) 17:28:37 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000d00)) 17:28:37 executing program 0: keyctl$negate(0x12, 0x0, 0x0, 0xfffffffffffffffa) 17:28:37 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:37 executing program 3: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1f, 0x500) 17:28:37 executing program 1: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x1, 0x0, 0xbb, "1e"}) 17:28:37 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) 17:28:37 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4400, 0x0) 17:28:37 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 17:28:37 executing program 3: bpf$BPF_LINK_CREATE(0xe, 0x0, 0x0) 17:28:37 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003ec0)='batadv\x00', r0) 17:28:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000400)={0x2}, 0x4) 17:28:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0x4, 0x6, 0xa, 0xfffffffffffffff4, 0xfffffffffffffffc}, @jmp, @ldst], &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7}, 0x8, 0x10, 0x0}, 0x74) 17:28:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:28:38 executing program 3: syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 17:28:38 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000680)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 17:28:38 executing program 1: futex(&(0x7f0000000000), 0x0, 0x2, &(0x7f0000000080), 0x0, 0x0) 17:28:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000400), 0x4) 17:28:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 17:28:38 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x201, 0xc81) write$tcp_mem(r0, 0x0, 0x0) 17:28:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 17:28:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f0000000400), 0x4) 17:28:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000380)) 17:28:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 17:28:38 executing program 0: futex(&(0x7f0000000000), 0x80, 0x2, 0x0, 0x0, 0x0) 17:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) 17:28:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200840, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x0]}}]}) 17:28:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', &(0x7f0000004580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@size={'size', 0x3d, [0x0]}}]}) 17:28:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffa, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:28:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 17:28:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x4, 0x6, 0xa, 0xfffffffffffffff4, 0xfffffffffffffffc}, @generic={0x0, 0xb, 0x8, 0x2, 0x800}, @jmp={0x5, 0x0, 0xb, 0x9, 0x0, 0x8, 0xfffffffffffffff0}, @ldst={0x0, 0x3, 0x3, 0x0, 0x5, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xf, 0x1f, 0x3}, 0x10}, 0x74) 17:28:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000400)={0x2}, 0x4) 17:28:38 executing program 1: bpf$PROG_LOAD(0x3, 0x0, 0x10) 17:28:38 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0xb) 17:28:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:38 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 17:28:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x18, 0x8, 0x80a}, 0x40) 17:28:38 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000002640)='team\x00', 0xffffffffffffffff) 17:28:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000003c00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}]}, 0x18}}, 0x0) 17:28:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x0, 0x1, &(0x7f0000000a80)=@raw=[@alu], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:28:38 executing program 5: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='<', 0x1, 0xfffffffffffffffb) 17:28:38 executing program 3: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000280)) 17:28:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 17:28:38 executing program 2: mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:28:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:28:38 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000003c00)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:28:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000100)=""/101, &(0x7f0000000000)=0x65) 17:28:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x60400) 17:28:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:39 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 17:28:39 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f00000001c0)={0x18}, 0x18) 17:28:39 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0}, {0x0, 0x0, 0xfffffff7}]) 17:28:39 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x8001}], 0x1000000, &(0x7f0000000300)={[{@utf8='utf8=1'}, {@fat=@showexec='showexec'}]}) 17:28:39 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000005300)='/dev/vcsu\x00', 0x204100, 0x0) 17:28:39 executing program 0: add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="c3", 0x1, 0xfffffffffffffffb) 17:28:39 executing program 5: setgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xee00]) 17:28:39 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) 17:28:39 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 17:28:39 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 17:28:39 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) io_submit(r0, 0x0, 0x0) [ 336.657021] FAT-fs (loop3): bogus number of reserved sectors 17:28:39 executing program 5: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x24201) 17:28:39 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001a80)='ns/mnt\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 336.708618] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:39 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f00000021c0)='/dev/null\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:28:39 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) [ 336.775532] FAT-fs (loop3): bogus number of reserved sectors [ 336.783996] FAT-fs (loop3): Can't find a valid FAT filesystem 17:28:39 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = getpid() waitid(0x2, r0, &(0x7f0000003a00), 0x2, 0x0) 17:28:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:28:39 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) 17:28:39 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000002d00)='/dev/loop-control\x00', 0x0, 0x0) 17:28:39 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000380)='/proc/bus/input/devices\x00', 0x0, 0x0) 17:28:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x401}]}) 17:28:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu={0x0, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:39 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1400) 17:28:39 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x2d2001) 17:28:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x0, 0x80005, 0x0, &(0x7f0000007200)) 17:28:39 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x24}}, 0x0) 17:28:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000003c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe71, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:28:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 17:28:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x40) 17:28:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:28:39 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000600)='h', 0x1}, {&(0x7f0000000240)="f7", 0x1, 0x5c48}], 0x0, 0x0) 17:28:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000400), 0x4) 17:28:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000400)={0x2}, 0x4) 17:28:39 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000500)='.pending_reads\x00', 0x303080, 0x0) 17:28:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x6000000, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000003c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe71, 0x4, "65aa761afaa367a236e932dfbd19dbfb81b39c51edd7769d792f82d9816dae5350b76232c0b3c41e29bf6f6c0259fa1f4d57a5e10d790ad1030d6bdeeaf978357439f565f7dea3e037252804dceb638614ec70d13315cd22aaa923228181f9ca152aa813dd427343665ba5e633c80c324be7fb700e8d90b08eb8835c5809024ac167caeddb343b758e01eae61ac07349c64d757734a4439aa7e56671b761b30e51176b4b79e9f587a9a6171cc4bc597a3af6dc535b1f0d07260ec4e3562b0bf3a16128526b5488589b2eb7d98845965be550d24811b7317abd049f0e602238955a26ea9ebf02c6142aa782c4540965329777fa48256b5dba1b5139be351a1d5c9a141747081fe304e6288a1e4666a738fbe02db142de84bcb31f103ebcc2c10ea69bc0babf1f4109fe51a16d24f0bd65aee38c1171c8e18625e545cff336834d5b5f224e573136eef83766fda854684f9d7dd3581c823ebb1c7b0ea90db973dfb646f8d929485896ed62c103f164cffad1cad5b263293ea3b374ce5fa3d44d66a1cddc48abf0b9fad66c78225430d99f47586cc77be98f7628b0993d40bc82b6be6e13609977945212f0e40c4ee9b46e8e2b73e5fdf708ccd9b4031a61469cf44143bf4e629980b0b20cd42204348892549ccf746da15c15648ecc06d1faa7c8b93e03cb7151263e0bbc496c47d479fc8583b005bcd7a7b29944ea5e3ee44128a3bdc23b187573dac43e980165b05264a98e810096e27c11679110b9d7364503482f8f9daf7bf093289c8b30ef2335f37e9e98a1638d495b89c2b5fc8cc90a593956071a1e19763381e7992c01f6bf06811a0f44ba230195067f57ac56ee71cef91498cdfc842574a54e5accc3e8b5f4935398e6b0a0e6d1c6703c42709fb71fb234fc95652848676223e1d0b99df39bbd46aeeac2b5c1bc08424a621ccd664ed83dbd63a61fc9c79c50b47628a44296a22e3f467566993efb3612658d48b3c998363e5127703b6e277e9a37e36e78e8dc3db3cedcf34a0e6936682d2b067e49fa1f8aaba9a817eb174e75e6c744436e152fb63770b5ebcd23712e01cefae2cb13f1cf2aefb15f5058b161af1b985f7c1e7f111d5b257c99e98921ef2d71a3f3c6d1e0ec551e3b17401e6b99ff6e912b541a78a055e1f6ae97c8aaeb5227b8901a693c57a429a174030b860906f2fca1d0339f2c867cd49284baa5ce471e535a1a996217639d27e8bd919e9d13fe266dae27c5daac8141d994b58c168e85f75c8f530e5706f2aae42367dd61322e0466033e456e5d46ae6d4da8f2d4073cea4ffae094061bf8a4baf46e40f2b7841c04cbab96dae5e4dae542abfac12f9b84f9dd9b07698fcefd86a1bc3903c95d4285936de8a27a6614efe3f6de3d0b31d519b5b8855ebe95ee207be258bd5e05a6c6a266e60594391f3f9bb08cb6a249fa01dc29904fae0507fdbe077e7cea826971f687d6cc21f77e38055ccbc2f6b88ca1bfdece73b7dbd62fa5beab2523b604f89095464e8db234a0a60c253c93a7364b6957e6e9f17c1f026be135f1bfcc233e13cb6ef92f4cdb3ab9ee6ac5ed471a9f5e936fb7a2f95798d01dbc0b7e9983fce89b9af8fae0af8f79ce4b76d459016e9c3ec575569d1469751fe67b3ac47875fa28f571e4504d33a6d8636a2a3d883ebc0a596488d47a3055e6d5f3cbc6426c6a09244f2a1d8dab394b1b96e0295316186379925f0b587f349c77beaae590184c7582b80a75a0c4f7deffa9a3817df4b990034ecac2cd7712c4c797dbffcc935f64a348148052f662c545748ac4537e035fca8d255e00bc8f5027b45ae4df9d301c7006b647430333d16d0bc59e4b01a835d8fd3c5d66a5b7a093af316ea069de73acaa6601ea40650eebd72ca100fe171b41eff6a49d4bee1bf3ec81d7154b7b1f8f579edc4a437399e203eca297362fe2f55eab8e9d34eb1a9d855e4dc3381f6fb0cadc1f924122f20ce97d228c49cdc987ef1736f7efaee5684be46684568915de1b564c4cab321f0b38a2f25493df377f999b86c4503f2de1695c26df59715b37e0e15c67feebfbb41c121e215d05cd2188ec51054b3cd8e92f940796023edd3e2614a0e4ec35c1b30643a241206b5acc88aab459c32bd43f32d7a7e78033ffff6195792f1a1f0599ced3c54fc773f46bbf40b93a4765a2b8fcf9a7c81e2a993aaf71ff4442678a125650dfdebc393886ffd4b4cee4c06cd537690724df6f91d75263514d499c95dd9fe10688562264d26a4054216522bdcb49dcd268a265fe21d62816e339fb7ad196357bd8f2740c6f3d5ca6da084af216cd8655148ebe06af175529c7a290b7dd933debee8317eee368a6b34e38ffce182f9f811a1ddf131715a24bd69dfbd322fbf21ab2eead70fecf97764fb78c6810cb05c531675e4d30aee677c07d3ea9f2cfb176c63eece112d9d938f5371ba70633b5951a0af99fc51c689be17f1a884ebe8996763240035295c4290a590c1c3dedcabb183b4861ccb1d9f8e7ff9b8f3e696f5fe5a38b8d6487360faa8401f4f864951632bad1974395dcce647492813999254dbee182a42c99bbc97f78dfdf48bc3ce1f72a31bbf090747478c5c2bf1678b8e6fcde6f72e0a11431c85f0e632cb99eae99e8bbc5ace7eb924b842a6732560e30516b012f8b463428d27389222f2c7b1518090ee51226859fa90dd9b8fddb6bd156bdc39604eb74bccf7e4223670e02dd54cdf7c3984a6990f3b346eba545d19f80323820030eb93f96c5b9efc0a3d308662e0e3dc79dace1b9c3516f6bfc6d9dfc614a53acdb3d83abac97dc2e511d75afe6ad9dabeff96c79172a2790835542dee8d3808fdd52608b8f6582d333250eec00481e1ea9e210d43c791754dfe01e4ef772c8fb67379d49272d7df99a904eb857ffc26d45e39d0d957fb6110b82b6743787f22030e7e119a14d7cb0cda1bb4ffcbec1cb41399fb6b53a93e68b5f7d016385fe449b44cd37a49a02f2ee1fa06730dd6fd4751b444ce765a731007eee750ddd2684eda025d9b027e3642cfdd74f7c053cdffd46796b3afe9b79800b59d1514194e4e6db5484697aaeef67e38fb0c64e9ae9673cc1056b1420c249158a347631c92ed99e8bf51671113582173941e63159f72b259d79923f8a85f61facfadb3a7d7a234386e904b5683cf152822bbb67f96a020504253c6475706c3c0bf9c6d4910551a247a479e5425730056f5fbefceb96312828fe8763877ec64ed7fc9a7047eeb61f31c861a489e25aa51286ad45a377e1def81b88d0204daa11568ca539119c477ed8d5293c86e9c6a09dc16dd74d0e88ccc86033299c3a3a6418ee8f0011568f6a44f9c3d17781b04777b94ac452af1d932ccdd333d96c614e0544f2be42f60a85c5c94ddc5e0bc617b0a846a420bc61bb049a6c31607d8979bcb9d12132d59bc7c5f24b1a4658b6610284030d3124585b541a47299026a74de06d20392e3cfd99052113ce40d961f7af73ef3cdeb0196bea0f207ea36844b269a54315bd9f2b54f81102b56fb6000b37b509c04da400c3ed94c3bcb343a8c3a93fee516be5dfbed483675fcb84724a90d8f0896ddb6fe296faea648a8728cf85a297dffffa5071bfeeb776242b51ceb4060bd738e49a97d9f41ad1108650f7a273d100f17fb4648aa4b364ff716a20c13c3a42e40195b3f7ef0051cd0a3e087f8594ed662a61e95758c5b5fdcf6048501836ae1fba38a03f8072db265761cf966e2c12c0b9e7badd53fa512c74fcb0075d43b52c87d9a8935a4803ed698e7d8be82f39c451a442d5a5e7e9e22d1e45c9b87793ec730f3a7d7b2cde00d2b7336366090251cd692693f8b5491b7e4648b4114b8f0da45841e5ec86bb004158506cbd5016c0cb513f459b3703e2d0651b01e6aa80f5bae5a5c0330f9e2fefc159dd89f69ea4347f5548560e71ab1a2737746f8e893ad322a1c340978722149afd7e070abab8467afad7ac6cfc9a0c9f62116bd3f1d62a1fedea512e41fb1a4bfdc9904188525c282181dea9820d02d9d2225ddacb6bf384b989c60928d46cad761a8710cb4736a4dd5871d542a8fd0fae683e82808497538ae7dfbc4d34c31d3845eb897e9cd5da6a68a125fcbd80fd745643b3cf8aa198dfd665241a9ed785523cac9655517405b27dbc97cfedb40a2c3ef8bf7d484d1d6da309cf83231c92363458b889e97bde5434414da360b1192eedad2a5cb16e6096f4662c8eb57ccc4c8ca7cf8d8618291d0a33c9e4c6c75809f8b36171d2228755d9b2cd97806c4a21d4d207dd569081ab970b4d56f7e550c4dde19628c3fd8fd3708f809e98536807a595a9bdc6386c27c3d70ed860840c49706d43e86bd1b1640af72a1064debf090755819191027f17ffed079df8fc2683b2d3508e2d531f16b5459a5cc6b5c6821211af45b04bb2593df126d5ac47b63d4f0a117da7b6183ad743d660cad1cd9551001d817ad40912789e55e0798592d23e50c2c263376db45e837235820e789fe72744a44f3f05238489ca248c09f7468f77ee7b56e727fda27d0e64da2cbd89b2d3e626a7a93675c569bfcc538465e24f6b06d744221b1dd4a61c73fbc281b09d19c0eb1699293deaefb75802b22dd4a9cf5cfc155fc0bd785337b74e5544e3f128ed26c277655cfbc19bb0c59fb213da4c66f35165cbff27c4ea4e28ae19b32ae7e3e8f52c2322cc25d99b1ddf9b1d18f125b7611e7a52144a920f19b9d47806c08404b4bc10f7ff41fb0de0cafac0efb2d5764b76a73f4a0f8c368cb955040ca871f5c2ada9686dc3b64676eded3af2a09bea19d3ed7699d57849e94644354459c5c9c321b1f0e74440706d6a33de0025f1f3ab9ac2f364a6e051fbc4825b637fd9151e8c58ee9207057f385ce19bfdc2f3b098d4f88fea8db19f90397f11ce9f4335b1fac4806f77c0b661e9da25c834536abdfa341e5481b7f38f71bcaaced9e9a3ad1f8c84bffaa2daf4f836d7f450e94a8cae78ffa30e0a562f880469803f24ae701a123e790f23246c588283dbb1a53574e0e40865cb44bfcc57d6e66b93d64f6f2fb9ff4074684a0042dd06615543955755c21889f8b48f18ea2b28c4e87eabcf8b3b8486de2f59d671c2cd2c683156263b12eaa9cdd97c792aeccf93f78f2b07cc223f4b9866831cdd7e33e5a3d034f2528019f8ed624f9adff593d09b5e612286fab04da8add9cef590b4"}]}]}, 0xec4}}, 0x800) 17:28:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "153339a279d92bd859b23207ea8b4eef9a97dbc0c3f3248b3505bd0d2aced89b88e987d8f98d676c83a933e8bf8845bf8dfcc41d3d6b6cd1fa63a97567f1d04b"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 17:28:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0xc00) 17:28:40 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000087c0)=[{0x0, 0x0, 0x2}], 0x0, 0x0) 17:28:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, 0x0) 17:28:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 17:28:40 executing program 3: pipe(&(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x17, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x74) 17:28:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd60, &(0x7f0000000400)={0x2}, 0x4) 17:28:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8e"}]}}, &(0x7f0000000240)=""/147, 0x2a, 0x93, 0x1}, 0x20) 17:28:40 executing program 1: r0 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)="c3", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, r0) 17:28:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)) 17:28:40 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600), 0x8}) 17:28:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', &(0x7f0000004580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000058c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@size={'size', 0x3d, [0x6b, 0x30]}}]}) 17:28:40 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000cc0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000f40)={0x1, {0x0, 0x0, 0x0}}, 0x44) 17:28:40 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000087c0)=[{&(0x7f0000008740)='?', 0x1}], 0x0, 0x0) 17:28:40 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) 17:28:40 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffff, 0x70b101) 17:28:40 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000140)='blacklist\x00', 0x0, 0xfffffffffffffff8) 17:28:40 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x145080) 17:28:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/199, 0x97, 0xc7, 0x1}, 0x20) [ 337.836016] tmpfs: Bad value 'k0' for mount option 'size' [ 337.872465] tmpfs: Bad value 'k0' for mount option 'size' 17:28:40 executing program 3: openat$urandom(0xffffff9c, &(0x7f0000001440)='/dev/urandom\x00', 0x131400, 0x0) 17:28:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000400)={0x2}, 0x4) 17:28:40 executing program 4: pipe(0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401}, @call, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, @generic={0x0, 0x2, 0x3, 0x275, 0x10001}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x4, 0x6, 0xa, 0xfffffffffffffff4}, @generic={0x0, 0xb, 0x0, 0x2, 0x800}, @jmp={0x5, 0x0, 0xb, 0x9, 0x0, 0x8, 0xfffffffffffffff0}, @ldst={0x0, 0x3, 0x3, 0x1, 0x5, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x7, 0xe9, &(0x7f0000000080)=""/233, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:28:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000100)=0x24) 17:28:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 17:28:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000400)={0x2}, 0x4) 17:28:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)=@abs, 0x6e) 17:28:40 executing program 0: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 17:28:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, &(0x7f00000001c0)) 17:28:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x818, 0x1}, 0x40) 17:28:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 17:28:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00', @ifru_ivalue}) 17:28:40 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 17:28:40 executing program 3: openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 17:28:40 executing program 2: socket(0x1, 0x0, 0xb096) 17:28:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000001cb80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003940)=@framed, &(0x7f0000002e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:28:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd5b, &(0x7f0000000400), 0x4) 17:28:40 executing program 0: socket$inet6(0xa, 0x0, 0x1000) 17:28:40 executing program 5: capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) 17:28:41 executing program 3: clock_gettime(0x0, &(0x7f0000005340)) 17:28:41 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000087c0)=[{&(0x7f0000008740)='?', 0x1, 0x2}], 0x0, 0x0) 17:28:41 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:28:41 executing program 5: setgroups(0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]) 17:28:41 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffd, 0x59d082) 17:28:41 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000d00)='/proc/crypto\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000340)={{}, {0x0, 0x989680}}, 0x0) 17:28:41 executing program 3: socketpair(0x25, 0x3, 0xffffffff, &(0x7f0000000000)) 17:28:41 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640)) 17:28:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000007800000078000000070000000400000004000085"], &(0x7f0000000140)=""/199, 0x97, 0xc7, 0x1}, 0x20) 17:28:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 17:28:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "153339a279d92bd859b23207ea8b4eef9a97dbc0c3f3248b3505bd0d2aced89b88e987d8f98d676c83a933e8bf8845bf8dfcc41d3d6b6cd1fa63a97567f1d04b"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 17:28:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:28:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 17:28:41 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 17:28:41 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xc141) 17:28:41 executing program 0: openat$vcsu(0xffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0xa380, 0x0) 17:28:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x3, 0x10000, 0x0, 0x1}, 0x40) 17:28:41 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000006300)={0x10}, 0x10) syz_mount_image$vfat(&(0x7f0000008440)='vfat\x00', &(0x7f0000008480)='./file0\x00', 0x0, 0x1, &(0x7f0000008a40)=[{&(0x7f00000084c0), 0x0, 0xffffffff}], 0x4002, &(0x7f0000008ac0)={[{@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, '[\'8^)-'}}]}) 17:28:41 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffa) 17:28:41 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001140)) 17:28:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x1, 0x21001) write$char_usb(r0, &(0x7f0000000040)='s', 0x1) 17:28:41 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 17:28:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/ipc\x00') 17:28:41 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000000)) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 17:28:41 executing program 0: memfd_create(&(0x7f0000002040)='&$!$)\x00', 0x0) 17:28:41 executing program 1: write$9p(0xffffffffffffffff, &(0x7f0000002640)="c5b592483fc8bfd8eb00000000946019c5", 0x11) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) gettid() ptrace(0x10, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x4200}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000001100)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x0, 0x4, {0xfff, @struct={0x0, 0x40}, r2, 0x7, 0x0, 0x0, 0x0, 0x10c, 0x90, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct, 0x0, 0x100000000, 0x0, 0x0, 0x6, 0x0, 0x40, @struct, 0x0, 0x0, [0x0, 0xffffffffffff2e13]}, {0x1, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f00000001c0)='\x00', 0x1}], 0x2) 17:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 339.023262] FAT-fs (loop4): Unrecognized mount option "defcontext=root" or missing value 17:28:41 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x202, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="9e", 0x1, 0x10001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffff7f0800000500, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 17:28:41 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000f80)='tmpfs\x00', &(0x7f0000000fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='smackfsroot=+']) [ 339.159338] FAT-fs (loop4): Unrecognized mount option "defcontext=root" or missing value 17:28:41 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/67) 17:28:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000002500)=ANY=[]) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000700)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x280020, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 17:28:41 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000004340)=[{&(0x7f0000003340)="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", 0xf80, 0x80}], 0x0, 0x0) [ 339.224731] new mount options do not match the existing superblock, will be ignored [ 339.228628] tmpfs: Bad mount option smackfsroot [ 339.262324] tmpfs: Bad mount option smackfsroot 17:28:41 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f00000001c0)='2', 0x1}], 0x1) [ 339.311292] new mount options do not match the existing superblock, will be ignored 17:28:41 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x80000601) 17:28:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001280)={0x6c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x6c}}, 0x0) 17:28:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002440)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:28:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001280)={0x40, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) [ 339.489333] new mount options do not match the existing superblock, will be ignored [ 339.507513] new mount options do not match the existing superblock, will be ignored 17:28:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0214f9f40700090400020020000000000000000000080003007f000001", 0x24) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', r0) 17:28:42 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(r1, 0x1, 0x20, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x17, 0x17, 0x0, {0xe, './file0'}}, 0x3) 17:28:42 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) eventfd(0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:28:42 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f000000c240), 0x10) 17:28:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x30}}, 0x0) 17:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) 17:28:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8913, &(0x7f0000000200)={"90af6147e2b5db43137f3ae34f9c8003"}) 17:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={&(0x7f0000004680)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', r0) 17:28:42 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x0) [ 340.084223] audit: type=1804 audit(1614446922.612:90): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686044578/syzkaller.qiuJVD/354/bus" dev="sda1" ino=16816 res=1 17:28:42 executing program 3: syz_open_dev$evdev(&(0x7f00000029c0)='/dev/input/event#\x00', 0x0, 0x0) 17:28:42 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:28:42 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000001000)=""/195) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/4096) [ 340.190465] audit: type=1804 audit(1614446922.662:91): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir686044578/syzkaller.qiuJVD/354/bus" dev="sda1" ino=16816 res=1 17:28:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz1\x00', 0x200002, 0x0) 17:28:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:28:42 executing program 4: getresgid(&(0x7f0000001080), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) statx(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x100, 0x0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept$unix(0xffffffffffffffff, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000002e00)='vfat\x00', &(0x7f0000002e40)='./file0\x00', 0x0, 0x5, &(0x7f0000004340)=[{&(0x7f0000002e80)="22bbabe5236d30ad562aa71094939a73aa3a1a11f10e0807a44024645b84a85b94d285a27f24db78c8063a172c3373718a3498242ee1d01385e40c6695f6d23792b84c2cbf7bb4cd0913528ab621cbb88feeac6db10ad29e50e20e2baa2ccdbd54c40c2e4eeaba9b9d5b8b6dc643ec1b0f591e5ad9d178e2ce24ca7aabd291945048df8450402cdcd33ee33eefd254831e5d0c25480af51d87da76a478f2b2637351154f327fbd2b13a0", 0xaa, 0x80000001}, {&(0x7f0000002f40)="2d72490556718831182606c83d0fd66f52038104d82afc8389010bbe873880de32f01e363d3a49720b8ee0dba65ad1bfe68573425cf15df2484f53ce5d8b478cd2c05a9e73ab381e4cbc05c2", 0x4c, 0x1000000000000}, {&(0x7f00000030c0)="069599e7028d99c7093fcdef06ecb67b5e81ea14210687c3a8c1bb5c75a60ddde7ae7421daeb48a00aae61600ba44c869405e104e5c3ada3737201ce599064842704cb95bec347778a419351fdbaa9cdb5a73e5d9e8c1be7ff483543e3ad62c9df8160baf6b6009e836ef98167ef66c31086a844fc6a391fc2a217a03e", 0x7d}, {&(0x7f0000003180)="5a64f02d53b845ce1f029fe57fb2a5e3d9588b986b2d36787c61b3a08e137e36178020085e722412a5ccdd049a3659a622783229efaf778a1e36df256f32b0a75d35cb84b6b0cc1f4b3cf6cb2108794130d2f295f68c2724f2dcad263b38ddfd6bd29fa08883ebec6defc23562760a802ef6b54869726ad6460357aa", 0x7c, 0x3f}, {&(0x7f0000003340)="a3b65d313fca73a078e0c63fb4f90ee236d73ac857cde78943115517a4bcd3514e94db290ec757e4ae5efc3e7d3ad2e620c25b1078487488a4c70c52eea39aa19ea35b33a4999e3829f28c22a79be0fac91f18bb4c6aa805fe6eaa6e8f98b75b42ef193fcd593f63e57cea894773893f754d455c990834c921048907d1a6ac509fb009da8764e20bab70a282c13ea14bc11e4646428ad892651ba9ed856faf837ec50fdde07e46287d172d3517a6a4745442b70a144e57d3e7cd15a8f499d3292a05cec7e216f6b9cab77cdedd1bab0374aa6b0bb0f184d286b46e207e384f8643db43490e677dc21e92f6f0220441cc3da79f708bd3e381b8e1de97941f2eef7d9c1d376fb9d789325db8ef1f34688a060c29c80886ceca4b61fb488a78d4b8d6f3c24ef7fd76a5575b98c02281f005442217579859b515027582582e9e05d8180b2572724c07886db9bc104cda815686acff95a0af7897fbdb0dbe274a04c82ea5c1694354c3a5380f8ca3991f2befc2c4ef02b003937c8539b184517f32eb90e079073d1ccbf7f1af45892e0042805241f01e51bbc23fd80ad0c6d97b747065c2c1e339a14ae99e468e5ba5987c5bb810309f3dc103081c505e023be8227152c275fc2e57c7176085659c92a220e4f4532b807654b18c0186e2b289367b43936a6f5ae85570dcd67d41836c1089c0dddaeca28d9800143dadc6c43d0bc0195611437166aa192283e29e60eb9d41d54b206c8e604b7ef4cfb794b222f07f23459932fc15fae71307bb37d7624537f94c52e3de90c34fe793cd3b6c30fc29a0178d89f75e6deb5abbbd0c36b47f7b1a73648e715a3a4902cb5258c2822198240de4de3f60134ff078c11bc2b8362d3a9f686d18362add06b68d27305f6d707a849eeefdca07e741da81772fbf236652adebf0f150b1a570bffe02342cc8a2e123ae7594b7eff3ec32652c7761b9763e8f7d7d0e4ee2a7495749b51ef35df4be4ad150fdf97d24e98406daa675c42798bf971f0f056321e91ce98d36423ef3bf94fd2db2e5595f5cfca409a3f02b813c62d9b0b2e5c1e7d5f7806ac6f31c930786edb7cd21d3c07e2b6be2dd6be180155b0d1c57c0bd7d01f0998b93f9bfc76cda1ae84fa4570448ac4b9572cecdf4f3cdb0a4e3ed99cd6dc775dcb60fb1cc7ad48f9cf1450d866d7a8abe5e7172c96647b6fd14ca41eea33b9954a056e26ff8b6909cfe2b32c47b5f844278f7ebac9e3036ace7c62ede9a51730aa63b8cef032e62b76515add034624f4e4ab24f72b49c9bf587567f1deab65dd9a6cdc5fc7e5ed35e633e573a122a7c0e4f0eae1f298e234415433087efc7402354c26581a4e451e7c1621188e059e3ec4e3d1f4db6833ad300018cf9a922368b2b26a8afb778399f5c2bd15a13986172bc3784bf4601851c7f6da7983867cc6ae21f659be7fe23bdea5330aa861c85db105f6f774c18b68df58e24dcddcf8a6e1dc68e53d2d8d10a4aaf88d5dd8755351e3619a3bcbf059b5ea356e306cf8efe1fa84a11875d3d0b8d385d75a4eb08f949c69972aa55c13229894622c41b404efb69328b1f788b2863bfe4647286daf93f3e97b7bb19231ffd49a9279433f4376569760ef2376332c1e2ae41e556894a6ceb72853b5611404728659564029ebc7f47dcf08a41269353f442d9d8a7c3948d2549df6fe3ec44b99e87590564823e9170a7d32d0d6c63a5289320ffb1e302dc8bf0a0210d52691dec3f183f6e81144cbcad9ad15472389e08e8ced42b9a654b4f8cfb5ca3692bef0ed0421a119b969f85d966e3f57719d46e6193cb9d9443cc9c95a32b657c310ccdfb7902cfd1a4cf6d532ec21d68b48672b30e60e4a930e4e2ed26136af7e00faed171f1c7148c775d2ad938b9ecb780b703b2dfaad832ee4b2a8673610eeff04e20326d2456cfec655aa0f8970d8e53fd4ac44e2ffe1ebadde948e72d94e3e8213ce6540b116df3ff060391d50272c3544ef2d3dfc86606335d6adca2dc46205baf1c085b333f5a1eb8ec5acaf2038655aed20feec1fc2df1104338403f3a5e95e2e51572fb64ea70944196007fea70eb6202b98aa6fb367c1d450464b9532ad3072e7273bb893d687af3ce83c4b77ecabc737a8ebdcbc79c2e62366d49f98f1d25d28531054033104b0a593001cc694748e36c9620eaa54ea403f4073a8c5d04f6515b0bc1e806321e39887c4c3d931e55dbd3e6bc20e1eebb09b2fdf168b5136c5d30976fd5568c91a59e4c09540ce008e40a533ad0c4fc1c70dbbdd56b2528503c1aac15ba5254e61185971ff94321f9a74ff3ff672e5cdda6b9af25021d78d92893d89d1be44831bc20b937df9370f61a6daa4130a40da2c2c297716016193754c262dee80e5045e5c819ae697f7dd1530711557c06f39062421bfd1c8dcc7772ee503dbc655f7d30bbc368a2f943f9546cf06c3ba281284f5bb91f7c341a12f635adc10c64ad8a0f7c67977b35d815ec85fcbd2875afeeb54ae0c40cdfe35f2076194a3c12a38cb8a45c019dedd1f7fe7949c593667cefbaed4674bb6bf0a14e48efd5b15b4c21d210616adfb5f124f5023f0e9d74f6d33f46dae56929d236944954fa08dc8f888d5e24358f709ee24088cafcbb24e287ee490877f962dd2322f6a5e9da559e63006652d6a9da87bc1cdaaeefe257e7f8117601c82bc63e9afb772097ced5818aa0c42164ab75d0863a0c3d0981fdd26e4426189a478d64e1e7e28137b98dcee6da7caf4ff21819cc16fe9a95cc3338d7b846d6099fb8a0b03e775ee041e2619489fa4faa5019d890c5a2ec6ef79a4ea7645d50a650c336294d607d5e5f3aa985b9255d2ce2d1820ce6d6fe13c83fc11866b259aeb7d7e4f41d47b83c18462d9c49803de34a628eb66e0f3715782e22e6c5f9e3975f32d0b70d7175adaf03fbbe86ba6d31e4a6cdf25ad8eeea0b2d78912536cab494b3bc1f9768bec84c06eeeaa2c30b916434e646b1230620c2a40bf1bffaa81dc4ad967067728d0b30cb70ede11e4ad5e040abc08fb9168f8e28faa15707a0df34aed0d818289c97f5147520808ec23f5b491b1a6ee2334178bd908b3c9db58919bfe12db6d17c125f0e8f780d90306da6289649eb3b1c52fbb6aa3fc297521b741b6955e7c21355e721194a5c5065cf4cc0b147ff3176c60f9ec0084d381f52c7c8f300249e4007533fcb0bc81d953039c1ba5196f7a2ad026cdd6c475197be42fc08d7cf49b4e6221884a6e08060c22d35a837fc2f9c35430bd790df647d597016d900a4bf4cf47ad8ab52a288628690a22b2523fdddb150312b4b1940daea65feb9c328089afb4eb9b8870e8ccd45ea6dc8a9a49426e73dfbf5a33482871870489307bccb6e43326531c3961cfc450b96a495eab1372072adbb2bdb27930640d1e1f9087e8ec7ebdb4acdb2b872809525d3c6db57363a0bebe8b5675a742c682e80b063c2dc3c1d08461eea61d345fab7a121b681ce373742957dc1150829cf834bb93f9024f7a89a19aaa5156efcf6fcd7862f95b2f5accf192bc05e1891958b5badbe20c8459b912860cc6f9ccbc7984e2e0d61a7c10526ad0f31e0b8dcbe9ea2a133182f5b3bd153b7e9f7a089d75cc91fd569df811a5bef3dedb789007acde5e6af5b10de18a4a0618a2e0fce7348a79fa3902d438ec9800fb0f32fb34ac7cc7985a15b3decf9b6e570776cbcbbe80ba09a271c623a10d11f39673a841dcf61e6f15dd03e2e6b983e247265d27afeff0216f4e0e671554cf6bd7ab35b78db4db106605ee7246d6b41e6485878ac0dc43cd1f7699af5636c6f037c6d073452456a2e99208340fad58a7873ebd8604e7532d36ae29fe029fa0519927e98f291280993448dfe03a82f779b0ceae96a7a44db725520b31fa33b71b246f4a2aac7d4f0aecb2da80a21ef99ba839d74dab1a5c98ff26141022c1c65fe82f8b68aa8c605ff8a7407d0949ebba0624e5e0555e78edc506a2a11e510154f3b1315a440b1b0e2e9bfc7a234a54c8d5387d6c02c14e51826211f7cd8acee9aaa80d7966748cc3de398818359d5482d4523697404186271274f5ea9c966fe360835afb9c3bfdaea4e0e3f7abeb7b2a09a2a68bac5075d158e93134a05fb78a3a1ccd5e954ffa4c162e85bbe1ca8ef7f1f0144fea30070afe311ae184fb88581c032bd7666d1ec456cf2b753aeeb7bfcd1c25774fcfbe9ff55805e7f369e0a0c008b5c21f45532fd42ad150411ec902215d78a2e972613bacb64ffabbfd30a9e2e122bba4b744c59011c0b8e6970ed2924c78ac87d8db047e5053994f2d657f42eb006a25a61098c6c2e7f4a484a07c7d2c8f36e2cca7c87cdc2ab4966125fd0a88b1de2500e261f014812c42b8fb62bbd3809117cc7e14695df6b96bc6066aba5e41d611cd9d306e16bbcb0a539795d3775486fe595562ee5a59ea830680629e522e10817a64c7aa0838a2ffd814ff5d7910c0b82e39444cad0289a6afba4692a9aa435a0acb6b9266cabb8eb6786a6b26f3f1d91f3a235efa676253e2b58e2aed24b0bca1d85110a20fda8ce3529fcee7deda582076b1461ce2dc825cd24e23756df26d5e2ec47cf93afc91774c27d71d3065b20f66c26dd281e6b5108aa0bd67050657b492c7318b2886d1700ba52f6a6bf387e884544c39b126ffbd9736a972bfbdc0de8bc49686846336a7c4fcbe0071054188c35736f0b0ea8444e6399466aba8597355ec014ccc55379ddad6bbb91f698272b817c3fb568b6009c42fc1f5fe2d0e66c75ad733de98d86551aea4919becf07e668c568236ee9cd0b38fc56ed00f135eb94e0a2ec753346ec086977442736efa5839de5cb956f3f13d08b09ec364dbc33c57e0391725c40b789f8f1005bd14a86c4dcda45e98465d90130278906a7665d3185cd7129cffa87599e06184750242d8ead6069cac70fcd6c31329d36b1645df1ba22a049eb7fd76ebf0c9f10a42d33f87bdae3ddb4c58f17634947bc5a5bc4b8cf0e38e73a134187c90c1a6ff365ebf80f84c7cbd8269d827a85b41d250a6bcdb2367aefc05a77d6452cefa0f7d8f6e711cac6e77cd2758950563d2904aa4a89782085102095d5707871d09952abaaef2a2514788427847bdc7de64c410d748582984b44d226edc666c4a927605e96b45bb3add2dc64de4a499a4fbc19301072d4f3e76db733d4d20ac44a5c2cbbb27262a24e36db45a5bcb1f59527784516c485e5f890c0fff63e8dc312feb2149e795b5d6f272ebca7632edd0e6277aa1d8ca64897f68fbddf3738a670f9ec3cbd8c172a6c195a3801b03fc1e8205ef770a72f31ea98c8495ec343c33ea8b994f9a2bb8a4a3bb4e724419859b1d5b051e4ed1ee7869cc81c4b36cad389654d4efef9a775855e25666c23369c58263911ebfc033082709a0d4f9a70f8725aa02c757f2f806342148d7f590d9b0c1575dac43eb7a57990fff194f2fa235d9949fb167067a03ff061283fe047e9c135149bd71e08dcae818f85e1d772833c1fcaca52b8481daaba40ab9a585d92bf8635491ae01cc4fae13d59b4a92a50aba3d4a66684e2e00290b105976d18757ecff4611a72872f68a1afb8f2117843eb2e4ea3c692043a4dae905c41f25eeda6e3e41e894ced9847fdae84d692ac489cdd6a5d13e3f4c9b680c39af5db8d26", 0xfb0, 0x80}], 0x820, &(0x7f0000004400)={[{@uni_xlate='uni_xlate=1'}], [{@euid_eq={'euid', 0x3d, r0}}, {@uid_lt={'uid<', r0}}]}) sendmmsg$unix(r1, &(0x7f0000005bc0)=[{&(0x7f0000002a00)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000002a80)="4c9dee497c611f4c48ddd007c681749689a363c71ea7513c282bc2e61803bc54fa6666038afec65eea42a6ddd87504e6b95c618593e1c6ffc65a85e1d51e5fece417d5e278fcab868856b767d8043c182884b5632e2382a79c974f8c", 0x5c}, {&(0x7f0000002b00)}, {&(0x7f0000002b80)}, {&(0x7f0000002bc0)="27cea5b3d18f087ee30802af6eec37b2934e3e470b0a2e030c497fe28be50dddf5509eda588c9992f686d2e6d5e0ac6e8dc617e9ce9a4263d3e3d67fb3d1a233c6b87adb0e08d1fbf1c9c16579877e9730f7800247fda4bb611b9d46d67e558fe53a17df4fc5cfbb35e38e413137387dfa3473d7811a2634e77bb98a1e38c9824c760e8d9e3f3a7e3e29ffaae79ef4341f54a3f37f1d8eee6dc86182f6f8c5cc20b0dcb3f0c3a38595cc3c8868933c397b0a214e47df", 0xb6}, {&(0x7f0000002cc0)="b7eb002ea93772742a9afb69c0110b23fdf935e0d9007e1f09fd6a9ad40f2642af3b1d5afd3d2bd418e8f068b5cd93b09d8e18b2ce3549d542351e5abc99cf5b9bdab9c9740a58237a37859b09a7112c7e8b7d5ce41f97950ee7c5a6a104ad22582050a4948bb0051754b02bef3f1643a71453c6e2db9114a3662890245fcd9534c668094e0f24565a50d824db03c43af8cdfbf97740822932a22aa3e8e15244ddb1a0b67c", 0xa5}], 0x5, &(0x7f0000004480)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0x38, 0x1}, {&(0x7f00000044c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005800)=[{&(0x7f0000004540)="a886a72c085b5c26a16229359705efc30c6a15b781df844c32b75e2c312cabe3ac77b3b2e204006879b04e1f2fdea467f02226867610dfe80ed07a9e5144989ca7edc93334cf8e5e8f2d3bc329492b4f7f1fd47e22a8b7081507417ad3e5009a6b24618ccf202dfb05b50e7ad0e8d6dc366eb4986c009fd783d31ce14a33407c3a7be40503f25fbeab616426c800f3858a8659ce1aa7adde2eab9f0465b5d515752c6323cf9ff942fb2c2d3dc3bc095f5a60c8e0d95622ce4dc66c893797af3331f98d595dfecd126f42a0ba0ecfca", 0xcf}, {&(0x7f0000004640)="93de2abd440ab6e8b8b8a0dabbec0b7e37e62e939818825c022897f127a0374b4aa0c6d3ccc5a72d06f2085a5b04feaee071c6e6a6458793c685fd9718253f4294f7c67954cf80428f9fb5c685530621f894118f7a9062a892236ae8d12573ab6848a5dd275d01c3ab648f967fe458514b6667bdfaa01d226c52bc5921461d3672aa0aa652cb7e59f78e7b7167d60abfca6ed6803a768e4a515c5aefa9fa7ba87d1635fa70d89fda5b75feb2c8d86de8734c0685751ea777353653d262", 0xbd}, {&(0x7f0000004740)}, {&(0x7f0000005740)="59b877b678d2db0f84a77cc34631d811e5192c6f719af43cc3bbca5b88271ff188109d025a0ff2239987d4df8a4ca930caeb165f601975a19d4e5916a9a276dd858861caf1d9058be6e0ee61ea4765e6f5da9594599aa433086b481c2cae4d1ce00f405d95ddd3b166f6af7be5c4ea6ebf788c686970d94b07efa67225a6c0413231e7da69455038fb24231197f526643b003217e323c44d187962399024cd5f4c271af8eb4e428847", 0xa9}], 0x4, &(0x7f0000005b00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8, 0x73d9b3a9f623d3e3}], 0x2, 0x40040) 17:28:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 17:28:42 executing program 5: waitid(0x2, 0x0, 0x0, 0x40000002, 0x0) 17:28:42 executing program 1: statx(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0) [ 340.341463] audit: type=1804 audit(1614446922.692:92): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686044578/syzkaller.qiuJVD/354/bus" dev="sda1" ino=16816 res=1 17:28:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) 17:28:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8982, &(0x7f0000002bc0)={0x0, @in={0x2, 0x0, @dev}, @can, @vsock={0x28, 0x0, 0x0, @hyper}}) 17:28:43 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00', 0xffffffffffffffff) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000500), 0x1eff, 0x0) 17:28:43 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x14080, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = eventfd2(0x410, 0x80001) write$binfmt_elf64(r1, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"/5852], 0x1778) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x10001) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffff7f0800000500, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) 17:28:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={0x0, 0x3938700}) 17:28:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001280)={0x44, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) [ 340.488929] audit: type=1804 audit(1614446922.702:93): pid=19645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir686044578/syzkaller.qiuJVD/354/bus" dev="sda1" ino=16816 res=1 17:28:43 executing program 4: syz_emit_ethernet(0x1e81, &(0x7f0000002340)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e0366c", 0x1e4b, 0x2f, 0x0, @mcast2, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@ipv4={[], [], @broadcast}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xbc3, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0], "8f41d18b68320bb414052d60b6f959453bd81c7eb488bdade1fbb274d3c0b1d8e5d89c3030d98005b1c435354169d5c4653536459887e8e3510ba0b150c2da7b00bf83c46e339790333a5a551ddf9153a015b51dc345c1c5c5867bb46e99e8c075d7f51f6d9290828e16f96fa598aeeba10f"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0], "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"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 17:28:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002480)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 17:28:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 17:28:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000002580)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 17:28:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:28:43 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vcs\x00', 0x8ac0, 0x0) 17:28:43 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x13d840, 0x0) 17:28:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001080)=@abs, &(0x7f0000001100)=0x6e) 17:28:43 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:28:43 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/199) 17:28:43 executing program 2: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) 17:28:43 executing program 1: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x1c4, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0xdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "de0eacf2820e715c60c5d8cff9a8d3dfac09d2331e5bcdb2"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "399a9766e32805d34fe81a089b517db3d78d2c7159f9f9"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "4365527f22297c8dad4515a5ed7ee5d4f187227f06c3272b"}}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0x1c4}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup.net/syz1\x00', 0x200002, 0x0) statx(0xffffffffffffffff, &(0x7f00000011c0)='./file0\x00', 0x100, 0x10, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000d00)="3f83dc6a3412fef243cde50acb3387e63d6c109958cee7ba1ef842dacc70506e14d4254ed4d0e1fb85c1e22a46ec025fe18e4e724ecc1b3bb33819a54370ba79441f0d5fdff5f2e1e027d2922b9888cbd8800b658b6b679e48d1b586a6cd71a41b19165386cdc557d16f7f9f394d84f0cd1a188d48c5453b191d10ad47dbb116b4f603451da738605f5827a52dbadbf3ba185638b0387ec66b821f731e69ecf9d4cce1bce0de5b034facd6fe0605db31a6d85c8d6e52a846b0257adee7c35325a0d7", 0xc2}, {0x0}], 0x2, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}], 0x60, 0x20004804}, 0x4000) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002900)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000013c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000001440)="30c98c8533b5afa4b4dea1ee8f8c90dcfb8c8f58034b3aa73861a0606ec141fcbbd87433063fa1780adf851ea3ff0af2dc081691a0cbd592aad6d6f1a81cd93321c4fc82a37d4c0dbdc936c267c9dd9b9b7fcfcf399b989063f8656cf41f9c6abc5cffaee59bda624d53772eed6c05", 0x6f}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="43af78ec136c19f05f0ba0c2975e74e0d01d90e41b7dd9f92246", 0x1a}, {&(0x7f0000002500)="0c0c65ec5449fc28d454099518b201f1de9be2d714f700a0a61af195c1fbcb10e78865b4b4608db0574db18f99a90b04c20c6a7b1acb432f2e0a4110d40e63726d786da326f580b96ce07b7e041f90252dc3b28234749aaf2ac9ba957ac0e9da26a8", 0x62}, {&(0x7f0000002600)}, {&(0x7f0000002640)}], 0x6, &(0x7f0000002940), 0x0, 0x1}, 0x4000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000002e00)='vfat\x00', &(0x7f0000002e40)='./file0\x00', 0x80000000, 0x6, &(0x7f0000004340)=[{&(0x7f0000002f40)="2d72490556718831182606c83d0fd66f520381", 0x13}, {&(0x7f0000002fc0)="e171aa5bf11c00b2a1e6fc02bcf57c12608a9fd6c4d2ab28344f85c890222ed8289f1de5a2e124161ffbb00dc21ab247446416d71a1265bf54edc72160eda27452d5c718edcbfc5fd9fc08726b77708fa91fc73f895ff5c96ab78f0052b13d205cccd43f661a602024d11de29beaf33c8b125aae776a4c5b83c412c5d2a78b05973fa545cefb546254038249760cb6d4bc0347ed3dee582d844fd48328501bc4054bbd60e21b1941e4c5edc19770f949e98932302c9dacc62fa8c84d03ceca7be155925e8b6446b7e89cd08eff60bc4a931998e9d164283c2e008a106edb", 0xde, 0x3}, {&(0x7f00000030c0)="069599e7028d99c7093fcdef06ecb67b5e81ea14210687c3a8c1bb5c75a60ddde7ae7421daeb48a00aae61600ba44c869405e104e5c3ada3737201ce599064842704cb95bec347778a419351fdbaa9cdb5a73e5d9e8c1be7ff483543e3ad62c9df8160baf6b6009e836ef981", 0x6c}, {&(0x7f0000003180), 0x0, 0x3f}, {&(0x7f0000003280)="36ce1a01a39cf35ec0110ce173b1b8130cab35926a8f60e185c1f3d247d405d07bccdd6d3345234379c08c9d9786e9ae8710ca2825b2ae719b9547bc2a36ab585f988ff5c4efdda57f5704f78c144b9250715797115e448998977a8f34cd4ce9bcd78ad49cd2f61f463e022abd82530921a65ba3cf7029dbc51d468436f932d04ababb9326d34df260443c70d6db1abbbe24937cef1b41cc5270ed76e0d46fd9a7b0124866e006d491a5a5ba97b35b50dc149a4b834ce8c7fc", 0xb9, 0xfffffffffffffffe}, {&(0x7f0000003340)="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", 0xfff, 0x80}], 0x820, &(0x7f0000004400)={[{@uni_xlate='uni_xlate=1'}], [{@euid_eq={'euid', 0x3d, r2}}]}) 17:28:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000002780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000002580)={0x0, 0x0, 0x8, 0x0, 0x8, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:28:43 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 17:28:43 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x2, 0x0, 0x0, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:28:44 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vcs\x00', 0x218481, 0x0) 17:28:44 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000002440)='/dev/rtc0\x00', 0x0, 0x0) 17:28:44 executing program 3: clock_gettime(0x0, &(0x7f0000005dc0)) 17:28:44 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x438000, 0x0) 17:28:44 executing program 4: getxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 17:28:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) 17:28:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000002140)) 17:28:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') write$P9_ROPEN(r0, 0x0, 0xffffff15) 17:28:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:28:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 17:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x40, &(0x7f0000000040)="86d25e82e5e9f6261cfcd08abbcd0f4263de4ea0d2e01251fcb5e77486a19088a2a4dd2f80a58ae17f177f634463246dd7c4c793e2c4753fbf8b721f6d949913"}) 17:28:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) 17:28:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') io_setup(0x7fffffff, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f00000000c0), 0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 17:28:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 17:28:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4) 17:28:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:28:44 executing program 4: getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'system.', 'security.capability\x00'}, 0x0, 0x0) 17:28:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000002080)='net\x00') 17:28:44 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000001280), 0x48) 17:28:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) 17:28:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @remote}}) 17:28:44 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x2, 0x0) 17:28:44 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20200, 0x0) 17:28:44 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x883e3d851ad54f2a, 0x0) 17:28:44 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) 17:28:44 executing program 5: creat(&(0x7f0000000180)='.\x00', 0x0) 17:28:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x16) 17:28:44 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 17:28:44 executing program 0: execve(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), &(0x7f00000001c0)=[&(0x7f0000000180)='comm\x00']) 17:28:44 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x43c641, 0x0) 17:28:44 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x20a05, 0x0) 17:28:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) fchdir(r0) 17:28:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 17:28:45 executing program 3: chown(&(0x7f0000000040)='.\x00', 0xee00, 0xee01) 17:28:45 executing program 0: syz_mount_image$fuse(0x0, &(0x7f000000ed40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f000000f040)='./file0\x00', 0x0, 0x0, &(0x7f000000f080)) 17:28:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 17:28:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@isdn, 0x80) 17:28:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/88, 0x58) 17:28:45 executing program 1: io_setup(0x1e8b, &(0x7f0000000040)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:28:45 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 17:28:45 executing program 2: clone(0x4100, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/../file0\x00') rt_sigreturn() 17:28:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000180), 0xfd90) 17:28:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/4\x00') 17:28:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20c1, 0x0) 17:28:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') io_setup(0x7fffffff, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 17:28:45 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:28:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x171cc3, 0x0) 17:28:45 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) 17:28:45 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) 17:28:45 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:28:45 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 17:28:45 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x111000, 0x0) 17:28:45 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(r0, 0x5404, 0x0) 17:28:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40) 17:28:45 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 17:28:45 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 17:28:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 17:28:45 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:28:45 executing program 5: pipe2(&(0x7f0000000400), 0x80000) 17:28:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) lstat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 17:28:45 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:28:45 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, 0x0, 0x0) 17:28:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) [ 343.224737] audit: type=1804 audit(1614446925.752:94): pid=19917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir686044578/syzkaller.qiuJVD/368/file0" dev="sda1" ino=16844 res=1 17:28:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x402a00, 0x0) 17:28:45 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 17:28:45 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x0) 17:28:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 17:28:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x4) 17:28:46 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x301382, 0x0) 17:28:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) 17:28:46 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 17:28:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c1002, 0x0) 17:28:46 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) 17:28:46 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000a80), 0x0, 0x8) [ 343.581004] audit: type=1804 audit(1614446926.102:95): pid=19949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/353/file0" dev="sda1" ino=16852 res=1 17:28:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x0) 17:28:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 17:28:46 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 17:28:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x141440, 0x0) [ 343.709671] audit: type=1804 audit(1614446926.152:96): pid=19952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir228626072/syzkaller.MNQRBU/340/file0" dev="sda1" ino=16854 res=1 17:28:46 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x0) 17:28:46 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 17:28:46 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000180)=""/91, 0x5b) 17:28:46 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2002, 0x0) 17:28:46 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) [ 343.844096] audit: type=1804 audit(1614446926.302:97): pid=19967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078447969/syzkaller.eHpqk5/354/file0" dev="sda1" ino=16855 res=1 17:28:46 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x101100, 0x0) 17:28:46 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x200000, 0x0) 17:28:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x1c0) 17:28:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETA(r0, 0x5405, 0x0) 17:28:46 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0c00, 0x0) 17:28:46 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 17:28:46 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200203, 0x0) 17:28:46 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) 17:28:46 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 17:28:46 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000002500)='/dev/full\x00', 0x80000, 0x0) 17:28:46 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) [ 344.113168] audit: type=1804 audit(1614446926.642:98): pid=19999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir974117673/syzkaller.qULkQ6/309/file0" dev="sda1" ino=16274 res=1 17:28:46 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:28:46 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x650281, 0x0) 17:28:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 17:28:46 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 17:28:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141000, 0x34) 17:28:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 17:28:46 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 17:28:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) 17:28:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:28:46 executing program 2: r0 = epoll_create(0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 17:28:47 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSTI(r0, 0x5412, 0x0) 17:28:47 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNXCL(r0, 0x540d) [ 344.458179] audit: type=1804 audit(1614446926.982:99): pid=20028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir870851698/syzkaller.JudIPX/351/file0" dev="sda1" ino=16848 res=1 17:28:47 executing program 5: rt_sigprocmask(0x2, &(0x7f0000000a80), &(0x7f0000000ac0), 0x8) 17:28:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 17:28:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 17:28:47 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:28:47 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r0, r0) 17:28:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x8) 17:28:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 17:28:47 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 17:28:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 17:28:47 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 17:28:47 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 17:28:47 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 17:28:47 executing program 2: lsetxattr$system_posix_acl(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 17:28:47 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:28:47 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 17:28:47 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) 17:28:47 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x10) 17:28:47 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:28:47 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) 17:28:47 executing program 0: creat(&(0x7f0000000000)='\x00', 0x0) 17:28:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) 17:28:47 executing program 3: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 17:28:47 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:28:47 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 17:28:47 executing program 2: socket$packet(0x11, 0xfffffffffffffffd, 0x300) 17:28:47 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 17:28:47 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:28:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) 17:28:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) 17:28:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) r2 = getpid() fcntl$setown(r0, 0x6, r2) 17:28:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:28:47 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 17:28:47 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:28:47 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x8000, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:28:48 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup2(r0, r0) renameat2(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 17:28:48 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 17:28:48 executing program 2: setrlimit(0x8, &(0x7f0000000080)) 17:28:48 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:28:48 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:28:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 17:28:48 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 17:28:48 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 17:28:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 17:28:48 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, 0x0) 17:28:48 executing program 4: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0x60000000}) 17:28:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 17:28:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 17:28:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x2, 0x1}, 0xc, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x801}], 0x1, &(0x7f0000001140)=[{0xe8, 0x0, 0x0, "5125d60094f11596186b1a59fceb89784b1f16b2eff2c09b5edb9c589e24b1db582cb10b2572cc189c3bc19ca2a7d96a25bf2580c89f5f339188fa0a036939c6c4950188f2e988bdfd723e3e82361f933de4e807f850eb2fd62801d9e0c08f435e3795aa1f51344acf5ec2dddc76bf5a1c0b899e0dafb632c00a424358f72f2d418a36a69e22c51fcf3394075a9633c83d2de612ece325c8f8ada730b6ccfd079682a87c7779b36adb7c9f9d8f7f238ce69327de3c06deecf1c51bb119625fdd36a2125ef83e988a6c454258014f93c1e4"}], 0xe8}, 0x0) 17:28:48 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 17:28:48 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 17:28:48 executing program 3: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) 17:28:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:28:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r0) 17:28:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000002140), &(0x7f00000002c0)=0x1002) 17:28:48 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:28:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) 17:28:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 17:28:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 17:28:48 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 17:28:48 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:28:48 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x4b) 17:28:48 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0x2}, 0xc) 17:28:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 17:28:48 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) listen(r0, 0x0) 17:28:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8000, 0x0) chown(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 17:28:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 17:28:48 executing program 5: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffff) 17:28:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x9) 17:28:48 executing program 1: shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 17:28:48 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 17:28:48 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x37c00000000000}}, 0x0) 17:28:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') 17:28:48 executing program 3: bind$unix(0xffffffffffffff9c, 0x0, 0x0) 17:28:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 17:28:48 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 17:28:48 executing program 2: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 17:28:49 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x18, 0x2}, 0xfffffffffffffed0) 17:28:49 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) 17:28:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@in={0x2, 0x1}, 0xc, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x171}], 0x1}, 0x0) 17:28:49 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000500)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:28:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 17:28:49 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 17:28:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 17:28:49 executing program 3: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 17:28:49 executing program 2: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:28:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080), 0x4) 17:28:49 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:28:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="ab", 0x1}], 0x1}, 0x0) 17:28:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 17:28:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @empty, @val, {@ipv6}}, 0x0) 17:28:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000e200"/128, @ANYRES32=0x0, @ANYBLOB="000200c7a8ff000014"], 0x98) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="86", 0x1}], 0x1}, 0x0) 17:28:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="5cb036cb2630e75beba3c011afdfcee1ecc85f8e7ddce8d8c121b5fb1f7f8fe86b6a794855d9ff5cd01a8f6f8f57f797547d2f3701ee2ea3976a15d0944fadca825bba43680569068dfe07935019662f189cc08edc667540d95c748d8a01c36714894a53fdbc05146be73015820f8b987f262b4c97fe9763596d80ff875e5c31134a6850c3cebfd06e75a312f83e9c1e59", 0x91}], 0x1}, 0x0) 17:28:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8000, 0x0) open$dir(&(0x7f0000000680)='./file\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1/file0\x00', 0x0) 17:28:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000100)=0x4) 17:28:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 17:28:49 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @empty, "b6c9214982d3f27900"}}}}, 0x0) 17:28:49 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x6) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 17:28:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 17:28:49 executing program 4: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040)=0x8000000, 0x4) 17:28:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) 17:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000400)='n', 0x1}], 0x1, &(0x7f0000000780)=[{0xc}], 0xc}, 0x0) 17:28:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x25, &(0x7f00000003c0), 0x8) 17:28:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 17:28:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x65, 0x0, 0x0) 17:28:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177edb91", 0x9c}, {0x0}], 0x2}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 17:28:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000100), 0x10) 17:28:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000e200"/128, @ANYRES32=0x0, @ANYBLOB="00020026f3216f5ec9"], 0x98) 17:28:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="43c3de9c9d73", @remote, @val, {@ipv4}}, 0x0) 17:28:49 executing program 5: syz_emit_ethernet(0x4e0, &(0x7f0000000140)={@random="f5a7314c37ed", @local, @val, {@ipv6}}, 0x0) 17:28:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x29, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 17:28:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0xac}], 0x1, 0x4160) 17:28:49 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="9b66927b16c9", @broadcast, @val, {@ipv4}}, 0x0) 17:28:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 17:28:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000400)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 17:28:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0xc2) 17:28:49 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), 0x10) 17:28:49 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6401, 0x0) 17:28:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000140), &(0x7f0000000100)=0x98) 17:28:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="86", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/66, 0x42}, 0x0) 17:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="85", 0x1}], 0x1, &(0x7f0000001480)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:28:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 17:28:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f0000000280)="0e", 0x1, 0x0, &(0x7f0000000380)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:28:50 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000540)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 17:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@authinfo={0x10}], 0x10}, 0x20100) 17:28:50 executing program 2: socket(0x2, 0x2, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x3}, 0x0, &(0x7f0000000280)={0x77359400}) 17:28:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="8f", 0x1, 0x2000800, &(0x7f0000000140), 0x10) 17:28:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000), 0x10, &(0x7f0000000680)=[{&(0x7f0000000180)="0f", 0x1}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="3000000000000000840800000000000000000000000000000300000007000000ffff0000ffffff7f96e50000", @ANYRES32, @ANYBLOB="18"], 0x48}, 0x0) 17:28:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x104) 17:28:50 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000001180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x20085) 17:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x84) 17:28:50 executing program 1: syz_emit_ethernet(0x15e, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd67f7974a01281101fc010000000000000000000000000000fc0000000000000000000000000000012b0a040502"], 0x0) 17:28:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:28:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x4c}, 0x0) 17:28:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 17:28:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="f5a7314c37ed", @local, @val, {@ipv6}}, 0x0) 17:28:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x6000, 0x0) 17:28:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0xa3, 0x0, 0x0) 17:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:28:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x401}, 0x14) 17:28:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}], 0x1) shutdown(r1, 0x0) 17:28:50 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 17:28:50 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0x10200, 0x0) utimes(&(0x7f0000000540)='./file0\x00', 0x0) 17:28:50 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000280)) 17:28:50 executing program 3: open$dir(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:28:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 17:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x19, 0x0, 0x0) 17:28:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:28:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x101) 17:28:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x0]}, 0x6) 17:28:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="82025ce30b"], 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001e80)={r2}, 0x8) 17:28:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreq(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 17:28:50 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f000000a6c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a580)=[@rights], 0xf}, 0x0) 17:28:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)='\b', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="100100000000000001000000d9ffffff286fa231d09b615e8ae9345c4c9eafa4710047af15edd976abf0a1c3d9aec48fd1217a83d878621c9c803a67477c044c83655ae8eacf91968544945d9ea3f698d7ffb5dca514211a475ad3cae2cb7506952251e8d0c5056001e81e8b86d01778ff6c5ba7a390f2fb52e7093ac2507d2ca6cec15c891d27fa07cf22f9950f25720d005fae289cee98c2d18d5908dbfd506f4a0309e336b71df99527e8230a418291a75a1b544d14793e4a052224352c053e6c5961a4272e7ec986c6b165373c57a91a98ba4e9a083aaaede78f8b65165877c33a28ef9a6c0944a38719bfb0ef496c3bb3c098a39303f301da2465ed08b7bc0455682b6a1208aec6580000000000800000000000000011000000040000005c80090f39c1a6876a57995b71d1d70527b68d0cecc58092ed66bb07693da0d98f9ff6769ed29df4c90d7773ed2304f75b536a4ae026df5d7aaa626e83c15c7ce2928bb9ac61b67b7acc2a349b4581aef12e40076515cc3a8dde2c95cda3ac9336a7a03c6143018c336a73ac1c05564f4001"], 0x2d0}, 0x0) 17:28:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="05", 0x1}], 0x1, &(0x7f00000013c0)=ANY=[@ANYBLOB="1c000000840000000a000000fe0000000000000000000000000000aa14"], 0x30}, 0x0) 17:28:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='K', 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 17:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="4dc498c57637", @broadcast, @val, {@ipv6}}, 0x0) 17:28:51 executing program 4: pipe2(0x0, 0x3000000) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) 17:28:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 17:28:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x1e3d}, 0x8) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0}, 0x0) 17:28:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x0, 0x1, 'F'}, 0x9) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)="e9", 0x1}], 0x1}, 0x0) 17:28:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 17:28:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 17:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:28:51 executing program 5: mlock(&(0x7f0000002000/0x9000)=nil, 0x9000) msync(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x5) 17:28:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 17:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0), 0x8) 17:28:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "9773"}, &(0x7f0000000280)=0xa) 17:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@prinfo={0x14}, @authinfo={0x10}, @prinfo={0x14}, @sndinfo={0x1c}], 0x54}, 0x0) 17:28:51 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @random="16a659cf711e", @multicast1}}}}, 0x0) 17:28:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x80) 17:28:51 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 17:28:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@empty=[0x3], @local, @val, {@ipv4}}, 0x0) 17:28:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177edb91", 0x9c}, {&(0x7f0000000a80)="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", 0x4d9}], 0x2}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) 17:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x20c}, 0x98) 17:28:51 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 17:28:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@file={0x1}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x1}, 0x6e) 17:28:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000000180)=0x18) 17:28:51 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 17:28:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000017c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 17:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='A', 0x1, 0x0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 17:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340)=ANY=[], 0x8c) 17:28:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="d4", 0x1, 0x0, 0x0, 0x0) 17:28:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40002) 17:28:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 17:28:51 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 17:28:51 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 17:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 17:28:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept$inet(r0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="541149d350b970ce97588db9bd642b5cf1330124b107d5e10d5e54b3c231d1c696a84efcdc50000d4ab5205fc1176a1ebc745ef2faeec35cb8d2efd2803898a050db3480e4a69500e13cb8d2fabb8b9bc3303c380fd9161631f02548ef43fcc097be3d5e654548399eab0efe3a04eebc507595057df6b0beff8af6093df19803e632ea38d0451d50f6bbcc1fd49f0480dec72dbee65d53890c2675d9a9350e294c3624610967639492bcf60789f2893e52520ef36e751730ff227516acc2374e8ac7d34802f3b2030d306a36e32f8492922dbab02825c0dc24950fcbbdf787b3289da5ba3bb602ecf58923da7e058d7e22f27dae83d0e5c906c726475e01b68a4ecbf45090a8a6c7453443ca9255aebfb671cf0ca8bbbfb4d851026cc3b9338096740805a106a2722a1fbbde1069f0cec82a40f7ec9ca777d2a90a6c2d13f29b690b96e5ddf983693624145c09462b482a52876d99560eba9d41149e70d9b2775148785e823da7279114dbc7488da09448b23d1d1ed301a7b5f398193d9d1e2cef153b1ecb183f64c5e6cc2f0853d60e150abc95e6e299ee8e1528d42e24000b382da568a86535eb9ce766d0f523dba7798f9016c7e0cb0988c83ebc5bb9b0121fba98ad38c6f9c129247a3f0d817998609dc998489dcd8f75be827332da984a5927afe02be8f1cf91f053cda2c4a017e2cc70d00f0d9a9a270c0441396ed1a103489c285dd06c0183ce2c7cbaf2a7496fc64a388968966c189a31c426f71f4ba361a5006cd7844d80301614514f658ad8665ef1ecfbde95c6ad10a631daa638282f02107c83fa09640310de298f76b73dc9e8ade5b0e1207bffa79d3c70bb80597325d7270a24a6122afad2029b35a3aa526d2a66571eb586e6c79df91a53373d97ae196d1fe04b5cd6535931a8bbdba14d08350c8e74f737b5b94c67a1f426e94a8ba03c7be37b2b46e8228fbac0c33b7565b541bf7b66dbc12f5513f1e47365b7edf65b0f1969b596c678c14a760187b5bf15a4e885f84c202eb731a5845fcb4ad699de65edc34b41de5612365a771286e6963d7e71fdf606c9fd03b0eeed4e072e793772a12d561e148e33c2ad23f4113b0a9e74006b24f8e4d83ff2413210420f4c2c3c6ba39d82d014f4aa8ab2795d12ce262db3a9e290fcd40cd9038d277e219aa7eee8d41fe9878eacbf58c82aa5de86e0614c00d18a4a6fe0e01ac583321a79558c782754bec939f2eb3072f12880cd93e6bffcf71497be8c361ccc18b3570f3008ca49d441c5d807eae91c617d8e9ab51496b2f56743806d234425e63732e52f8ff8ab1c4b12c29393e91e7971b825f74a3580bc3fe558fb4231110cb3d3e8f2e9e60d7bb78878e2b4862c25a2d40cc95cb7cf5d4db00415e0766516c2d38a2ee34d4adf1850360b07b49a6a87e0bc7c77547bd973160c7b134193a4b8ee8ffb726a0de55cd6be20de58677cde1df659027c29f594da6f48e4d5cddd8cbf74d1973629909e38f259b88aa1cfd9da57e9facce0621ff503ef8cf5e3da283e3db617fc4499355d9e99adf1e559984e30a7418910e1242ac0fd7d605c11c6ce3c564d63cfcefe0604618729898ccd6ba3e1ebf990c18682ef311236d3d39729eda518333f2d0e29e90ef1c1f43277a4440b0e9e91f6e5e8f6b2ae22114c648e0a1db01efab505456c10e3db81eecfe4189511b073aac3e94f334e1343929e48df2f1bf148abb611e8f431e6db647ade3a40119e6cf44355829236ecc3c3d3bc412ca9a814a6b0a6e1add1bb18b21ef8df19a3db84009964b8d7ff2e9de4f5281c385ff27fc2c296a6c73bd67c080a6d304e77d946cf14b2e9b00452be1e6ad57906736c31c0bb0d9bb9bee55c829da2635c568f824abe566998de1855eca673b8bdd7be1722407508394a03076ac0bf7bbc2815f34a6233604f879a3fec881185a3496edf2ef5b25e82aaa1546e4dd16cb156b987c8b3d646f6a3b939cb9c1a98df4d8f9612929b7699bbc4af31e565501a58c115cf29e236c2", 0x59d}], 0x1}, 0x108) 17:28:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x2c}], 0x2c}, 0x119) 17:28:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 17:28:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469", 0x98}, {&(0x7f0000000a80)="e6", 0x1}], 0x2}, 0x0) 17:28:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0xffffffffffffff64, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) 17:28:51 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:28:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 17:28:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2ecb}, 0x14) 17:28:52 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x5000) shmdt(r1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000200), 0x10) 17:28:52 executing program 5: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x1}, 0xc) 17:28:52 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 17:28:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000000c0)='#', 0x1}], 0x1, &(0x7f0000000900)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @local={0xac, 0x14, 0x0}}}, @prinfo={0x14}, @sndrcv={0x2c}], 0x5c}, 0x0) 17:28:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:28:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x83, 0x0, 0x0) 17:28:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:28:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2000}, {r1, 0x4}, {r2}], 0x3, 0x0, 0x0, 0x0) 17:28:52 executing program 5: socket(0x15, 0x5, 0x3) 17:28:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480), 0x98) 17:28:52 executing program 5: shmget(0x2, 0x3000, 0x739, &(0x7f0000ffa000/0x3000)=nil) 17:28:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 17:28:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 17:28:52 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 17:28:52 executing program 1: socketpair(0x42, 0x0, 0x0, &(0x7f0000000a80)) 17:28:52 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 17:28:52 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) socketpair(0x0, 0x0, 0x2f, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 17:28:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="81"], 0x16) 17:28:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}]}, 0x50}}, 0x0) 17:28:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9e55cc1b9f8b797dc8053a47e5e20a60da4bdb270b8f48dc07e65a31c753f8f8e50228169b23649cc400d21b3e708ff06c52a242c554a39bd6d52720e136dd"}, 0x60, 0x0}, 0x0) 17:28:52 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 17:28:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 17:28:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945ff15d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f79f361879473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbdf8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d9447c4df6e21ee0e54f8be072e0b083bbd86b19cb074577a25ff581d92af08a06f857311a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000000000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e9efb3e1e7a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca1100"/1270], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3fa67258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 17:28:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 17:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x73d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:28:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0), 0x8) 17:28:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x180000) 17:28:53 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x20}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) socketpair(0x2a, 0x800, 0x2f, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SOCK_DIAG_BY_FAMILY(r2, 0x0, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x4000) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) 17:28:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x73d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:28:53 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}}, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 17:28:53 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 17:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x73d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:28:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1c, 0x1, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/67, 0x43}], 0x1) read(r0, &(0x7f0000000040)=""/67, 0x43) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0x10000}, 0x10) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000300)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r2, 0x0, 0x350, 0x0, 0x0, 0x800e004de) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r2, 0x0) 17:28:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:54 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x73d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:28:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 17:28:54 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) 17:28:54 executing program 4: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 17:28:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 17:28:54 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x181102, 0x0) 17:28:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:28:54 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0xa2, 0x0) 17:28:54 executing program 1: io_setup(0x0, &(0x7f0000000680)) 17:28:54 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x4100, 0x0) 17:28:54 executing program 4: r0 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fea000/0x14000)=nil) shmctl$SHM_LOCK(r0, 0xb) 17:28:54 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x15) 17:28:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000001580)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 17:28:54 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00') 17:28:54 executing program 0: openat(0xffffffffffffffff, &(0x7f0000001b80)='./file0\x00', 0x0, 0x0) 17:28:55 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) 17:28:55 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0xc3000b51) 17:28:55 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2000, 0x0) 17:28:55 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 17:28:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:28:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 17:28:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) 17:28:55 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x2, 0x14, &(0x7f0000000000)=""/147) r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/73) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000140)=""/211) r1 = shmget(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000240)=""/84) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) semctl$GETVAL(0x0, 0x3, 0xc, &(0x7f00000002c0)=""/134) r2 = shmget(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000380)=""/153) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000440)=""/66) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000004c0)=""/62) semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000500)=""/38) shmctl$SHM_LOCK(r0, 0xb) 17:28:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 17:28:55 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) r2 = dup2(r1, r0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x5450, 0x0) 17:28:55 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 17:28:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x107481, 0x0) write$FUSE_WRITE(r0, 0x0, 0x5) 17:28:55 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) 17:28:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/net/tun\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 17:28:55 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xc3000b51) 17:28:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 17:28:55 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) 17:28:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000000)) 17:28:55 executing program 5: semget$private(0x0, 0x3, 0x114) 17:28:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 17:28:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 17:28:55 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 17:28:55 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x22040, 0x0) 17:28:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 17:28:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000180)) 17:28:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 17:28:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 17:28:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:28:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:28:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/net/tun\x00', 0x101202, 0x0) 17:28:55 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x40001, 0x0) 17:28:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000140)) 17:28:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x22) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 17:28:55 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x1, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@rand_addr=0x64010102, @empty, 0xff000000, 0xff, 'veth1_to_bridge\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 17:28:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/net/tun\x00', 0x1a5240, 0x0) 17:28:55 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x103040, 0x0) 17:28:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 17:28:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x1, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 17:28:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 17:28:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x1, 'snmp_trap\x00', 'syz0\x00', {0x1ff}}}}, {{@ip={@rand_addr, @empty, 0x0, 0xff, 'veth1_to_bridge\x00', 'veth1_to_hsr\x00', {}, {}, 0x2e}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 17:28:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000000)) 17:28:55 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7fff}, 0x0, &(0x7f0000000180)={0x0}) 17:28:55 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x16c, 0xffffffff, 0xffffffff, 0x16c, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x1, 'snmp_trap\x00', 'syz0\x00', {0x1ff}}}}, {{@ip={@rand_addr, @empty, 0xff000000, 0xff, 'veth1_to_bridge\x00', 'veth1_to_hsr\x00', {}, {}, 0x2e, 0x1, 0xc}, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) 17:28:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "95509ebb5545f4062481e4dfc3e99616430ae28327740deed866c66494715ca7b1ef9fc681418b1b30e0cabd86e15ff0e7012ecb55b9307d2058f4b3304e33e54e46cbff6bac6cce134b532cca447388"}, 0xd8) 17:28:55 executing program 3: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 17:28:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 17:28:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 17:28:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@remote}, 0xc) 17:28:56 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 17:28:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:28:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0xc7a9}, 0x40) 17:28:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000002ce0008000000000000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:56 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xffff7fff, 0x0, 0x0) 17:28:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x5, 0x4) 17:28:56 executing program 0: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:28:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, "89", [""]}, 0x14}}, 0x0) 17:28:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:28:56 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 17:28:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:28:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) [ 353.755506] audit: type=1107 audit(1614446936.282:100): pid=21047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='‰' 17:28:56 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x14, 0x0, 0x5, 0x7}) 17:28:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 17:28:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000003c0)={0x1f, 0x0, @any, 0x1f}, 0xe) 17:28:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 17:28:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 17:28:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x60, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0xe3c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe1c, 0x3, 0x0, 0x1, [{0x24c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x65, 0x1, "f923a8262327f96ea21bdbc17cfce6fa9120ffc5691fd9bda9a78da9c5064c735f07c080d64d2ff6ebe94e9be00ecf41a995e5033e23acb276b577edf9b6eb54ce8aed5591e2d9a26f7ba9de3efdfd5dcc3ba048a9a05e6afe31753fdea9a9ecff"}, @NFTA_DATA_VALUE={0x89, 0x1, "568cc827dbfd51b74811b3e8a6eb08c42d124a86f74a9582111fd04d559db704e34df014645f1190bc425aab7464177b83438b5036a013099970683a1362bf294c3cd1af5e8335736934341ca99b22bfb04a6fba0df22fc178150b65e1ff4df6bf2b9a80b889798ffd2b97c791b8d65717ca2d5433713b9e3743e83add7cd557e1f987470b"}, @NFTA_DATA_VALUE={0x11, 0x1, "c469692a95e6b2fd38bbe4d920"}]}, @NFTA_SET_ELEM_KEY_END={0x130, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "dcd457e27cf85fc7697c9958eed80b990916d6638ae3f80f5198b2df1441fc52b5"}, @NFTA_DATA_VALUE={0x31, 0x1, "b8dbe777ac409d18b1f8966e47d15e921560bef1f5a48f934ced1434168e05d079bbfe6901244813d760380ede"}, @NFTA_DATA_VALUE={0xcd, 0x1, "d1e3fca90bd52c6208a7bcd9c19dd242d8c9a9ccf7009204feb281b52d27460269b74857d52ebcae5b255c8dae9d39e3cc68ae0ace1f701d443828047db7301cfd2b2c52e264facc63e20627741e683ae43987bf17880838496592c4edb0f2d3c47498705a55096e10c20cf36ae0d983c0edcb2ba49c740562f0d0c498bb2df52439aecd09580b327817cc03376889685dae675151621ffdf12151c03e04fb17195f0b55d17afbd1f78d87d20791ee97b6c58b8262b5ac564514612b26e43b8c253a1695537c4b3cf1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x3ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "3de725e60fa556aa2869934498d33720e443f84511bc5b3ab6ff3e1bd7da2b7d212f0d688038d44811490deb962e7497e9481c6bddece2dff4eccfad8621deb8d8790ea19677083dd52e68a4dcbdf0626d33aba4b9aa03ec0836301e19e3c20b65ab679a5a1166edd9876e7ce9a65cdcd5d63fe2df5bd52d556cf32ba5bec7ad6063bc6940504afc4d38aff5751fe50efb8fbaf0d81b8ee00f619021e5bcd1b0022f8bb52c3148bd9b4529b036b039b08ae56e1d62a4a3e051e066f691d5a52e5dc6d586d68831263efb5b60c3ac61891a1948013c74e703f2"}, @NFTA_SET_ELEM_KEY={0x110, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x49, 0x1, "440cdb44aa82dcdcf3e3fd3c5356538f49078f1b8380dacbc164a999026daae152189329fbed11c78c5a0cb77fa11dd675a30ac02fa74a77d3b713e3dd44f943c1174f278e"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "12f6b0d5fb33b438911b1d3fd105905623d0dfac72a8f09edbb8bd2f1d7e64a6ab99a3cf7ca576c4a66ca316e62903b6639900c8cc6ba89120bd9cffb52ba40233ed44b5c65b3290ff018facafb139b1718f0b9f62f670814a668871cf632f27facdf246c2eefe337c330aef07fa9dc908b3982a3a2ca68cd97d8115204b050c3cbc5272a0a34c895828c7f77fd6c38fe74c3661ea88f8fac7767bd8f91a1f3cb3e841436111757721a11f49229edc19aec6bd8b2b226aa80c3a5e43f83095e5002910b13c424f29c4bff2dc15fbf1a48df8236f90aade8f2d091c3cfd9a21206d19961c89b364466dfe2d4656"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "400abaed8f12d3fac315a09768c01ad53e04a0972608dfef5c8cec1356390abdf03112ace2"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x30c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x2d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "2d3c1191b9c25e3de6d6a4468de8c248c707eb5d2d08d80fdd4bc38840b50e156737fd82d14d475baadbcb14cd6534b6d1dcc837c313e110109b5d6e3fdda089819792e8ae9411c752f8f31ec1602216699dc6f4fa4dcd30d4ceb75d9019ff4347fbed482a0379aeea9c04565283e28c29b36e0d02747d1c9a254f9424f2189e91158334f7a0c93e0e7bb22c122a30d1e41383eaae79aaaf872c86e57b99dc237e526e340c19794ab7"}, @NFTA_DATA_VALUE={0x69, 0x1, "d5f40a62610a7beaf4b9db18a197bf0e29b4e5bc56b0ed756be908e734b5769359bc188078a92ce45cc960e1c111bf1e8a05a5dde86e20ce7fa82e23aba80d43db7f9ee5936447d436123936ac9083b61bfd12303035f3ff051d033ebdfb61f4984421b8c4"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x55, 0x1, "25bfefc1c44909cde8d79a44014087a80d62bf4ca599f80c3be16f0149a01854d6d9b50faedc5f9256e57a251b294fcd58d35dbc5fbb1a2377a4d0a022534075be6279dc83c6ec85c7a706e8b2733f0806"}, @NFTA_DATA_VALUE={0x3d, 0x1, "8b1201562d8eba6d7601bc8cc54014b51a9e9d44b4ada99edfb89d21ca9d1bb965a3cb9e5ac311641447d943ba046612c21e63661b0a85d934"}, @NFTA_DATA_VALUE={0xbd, 0x1, "53958291959221cc5c3a0e0ddde4529e5c5244f09920958a16c127d1c89db31ada5b08df552169d487a1aea5d74423a044ce2a1223b0fd30ff8b90682062c5352604b479493764036422777e6e5f5835a87b6e90037d368c19e25c91db3c9e32f2333128c72f0eb3f4a1cf43a3af64175d9f71f1746062b153c8c8d1a194cc56288ca95a6878842adeb007a74f75c3200846a4b71b7ce08b9aec9720bf78bd0095c21aaf9dc0e2b506676f84b1b40e423904f2b68cf00769b8"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x1dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "9e49129184db41bb3530f12d8abcc753d5ad65bd2d393742105c1740d99e5ebd8fca3729524e43bf06630eabb6919e80e0"}, @NFTA_DATA_VALUE={0xe1, 0x1, "5f719827854f4f377dfa45f05f207a115b0dabbffbc0270c2448438283c5f1e2b14b2de015c75979749016257d7a7d9cc146b3a17c90107d7b8d210e7f76d38e5894a6d4b8d67e7f995b38b8417523ff28e08ba321043b52df3df654bcf4186db227ddf82ca976ee11b8754fae3252760d6ec6ed744c33606653936690b7ae5755f8014968dd16934b61599d7df2a917b9a889594628010cf5e275daf86e41ed60ea80674c8f6ec54ad45c38ce620b648caa45571c6f358e7d181d41aa3403e6db45eea85a701db05893bf18e2f2bdb3cfc11ea944aff5c61bdb2e38f5"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x318, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x30c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x59, 0x1, "e21a9503a357aa9fba4a37f4a86d6e63eecfb49e32acc85937e4225154ac3a233cba73ef62f750c8f8a79ae16463d325ab9091698f214a1525e27ca60726f62abf37cc5b401825cb02e52f88bd77457411876052c3"}, @NFTA_DATA_VALUE={0x41, 0x1, "aec6a16d59276caad691f20496f5f90a233e17e562e459bdfb694d193206f358a206ddf33ea523278a699628ca1ec6a2e5d5d9fe11d8c8966c714ce946"}, @NFTA_DATA_VALUE={0x75, 0x1, "ba37dca883e82527c521c5fe158ae458c7635f1d604f15bbe6845bbd06eb7118bf1002bde191d56e49dc0134cd59694156be312fb9c8e15b98235b66b28e7e6968f2b4830d9eda1a38d617dea6fb662eca1b7d560edb25f9a23edca19f76417d2cdaa53bbd1ebc456d86e7b3741764e6f6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1a9, 0x1, "b08a4110e549331633e8934b59869c2e803491f3191476c988d8ab56511e2dacbb5ecd4d118fca94b0a2b49f55a75a844f239eb4ab77169f9eac1f378ba992d48f5862f1a52a8d5f69562840dd3293bf722e88c1de79e4b93932b13c67dc8471d94e2e19c4656919d7d1ca74b15e8c0b44632434243cff018a5889c65ab2aa33d5c57b1b217fd88bcc73205b17d8af91f4c178ef13b412a617053f917cce7b5a8943a1e2375dc70549402d4abc989a9b1033b8d63cfdf0a28acd8fb9060d41661be7a6edf388c4427359a2908b2b6237f91903206c862a95b596938b29b86f5302cdf005b6cfdcabfae6acb7948594689741671ed7b5e8d2663de76fb4c751625b0431102d620442ba9bd681d7ae5035095c529a47c96b856be022b68714f98c90778459ebc1ae572eecabd101e2b0963cdda9e373f40b719bd699df5e8c74b5c467496ab790a79e5d16f29349130ae597a5f7bbc59be36497a704eee24b8cbb2c1d0519b3e310dab34456f0544d3e69cb974a9767dd986f0c3073d152a59d322e6bed8dcb4d061dc72d3e5ea058c482fc6b31ed680bc5308b2cc5afcdd20f8c3978a99d17"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 17:28:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 17:28:57 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 17:28:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) 17:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x30}}, 0x0) 17:28:57 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x81) 17:28:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x84) 17:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f00000002c0)) 17:28:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) 17:28:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f00000000c0)=0xfffffffffffffff3) 17:28:57 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000000)=0x400) 17:28:57 executing program 3: socketpair(0x26, 0x5, 0x5, &(0x7f00000000c0)) 17:28:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xb}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x30}}, 0x0) 17:28:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00', r0) 17:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000300)) 17:28:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:28:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 17:28:57 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:28:57 executing program 0: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xaf5, &(0x7f0000000000)="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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x60, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x1e3c, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e1c, 0x3, 0x0, 0x1, [{0x24c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x65, 0x1, "f923a8262327f96ea21bdbc17cfce6fa9120ffc5691fd9bda9a78da9c5064c735f07c080d64d2ff6ebe94e9be00ecf41a995e5033e23acb276b577edf9b6eb54ce8aed5591e2d9a26f7ba9de3efdfd5dcc3ba048a9a05e6afe31753fdea9a9ecff"}, @NFTA_DATA_VALUE={0x89, 0x1, "568cc827dbfd51b74811b3e8a6eb08c42d124a86f74a9582111fd04d559db704e34df014645f1190bc425aab7464177b83438b5036a013099970683a1362bf294c3cd1af5e8335736934341ca99b22bfb04a6fba0df22fc178150b65e1ff4df6bf2b9a80b889798ffd2b97c791b8d65717ca2d5433713b9e3743e83add7cd557e1f987470b"}, @NFTA_DATA_VALUE={0x11, 0x1, "c469692a95e6b2fd38bbe4d920"}]}, @NFTA_SET_ELEM_KEY_END={0x130, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "dcd457e27cf85fc7697c9958eed80b990916d6638ae3f80f5198b2df1441fc52b5"}, @NFTA_DATA_VALUE={0x31, 0x1, "b8dbe777ac409d18b1f8966e47d15e921560bef1f5a48f934ced1434168e05d079bbfe6901244813d760380ede"}, @NFTA_DATA_VALUE={0xcd, 0x1, "d1e3fca90bd52c6208a7bcd9c19dd242d8c9a9ccf7009204feb281b52d27460269b74857d52ebcae5b255c8dae9d39e3cc68ae0ace1f701d443828047db7301cfd2b2c52e264facc63e20627741e683ae43987bf17880838496592c4edb0f2d3c47498705a55096e10c20cf36ae0d983c0edcb2ba49c740562f0d0c498bb2df52439aecd09580b327817cc03376889685dae675151621ffdf12151c03e04fb17195f0b55d17afbd1f78d87d20791ee97b6c58b8262b5ac564514612b26e43b8c253a1695537c4b3cf1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x3ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "3de725e60fa556aa2869934498d33720e443f84511bc5b3ab6ff3e1bd7da2b7d212f0d688038d44811490deb962e7497e9481c6bddece2dff4eccfad8621deb8d8790ea19677083dd52e68a4dcbdf0626d33aba4b9aa03ec0836301e19e3c20b65ab679a5a1166edd9876e7ce9a65cdcd5d63fe2df5bd52d556cf32ba5bec7ad6063bc6940504afc4d38aff5751fe50efb8fbaf0d81b8ee00f619021e5bcd1b0022f8bb52c3148bd9b4529b036b039b08ae56e1d62a4a3e051e066f691d5a52e5dc6d586d68831263efb5b60c3ac61891a1948013c74e703f2"}, @NFTA_SET_ELEM_KEY={0x110, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x49, 0x1, "440cdb44aa82dcdcf3e3fd3c5356538f49078f1b8380dacbc164a999026daae152189329fbed11c78c5a0cb77fa11dd675a30ac02fa74a77d3b713e3dd44f943c1174f278e"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "12f6b0d5fb33b438911b1d3fd105905623d0dfac72a8f09edbb8bd2f1d7e64a6ab99a3cf7ca576c4a66ca316e62903b6639900c8cc6ba89120bd9cffb52ba40233ed44b5c65b3290ff018facafb139b1718f0b9f62f670814a668871cf632f27facdf246c2eefe337c330aef07fa9dc908b3982a3a2ca68cd97d8115204b050c3cbc5272a0a34c895828c7f77fd6c38fe74c3661ea88f8fac7767bd8f91a1f3cb3e841436111757721a11f49229edc19aec6bd8b2b226aa80c3a5e43f83095e5002910b13c424f29c4bff2dc15fbf1a48df8236f90aade8f2d091c3cfd9a21206d19961c89b364466dfe2d4656"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "400abaed8f12d3fac315a09768c01ad53e04a0972608dfef5c8cec1356390abdf03112ace2"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x30c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x2d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "2d3c1191b9c25e3de6d6a4468de8c248c707eb5d2d08d80fdd4bc38840b50e156737fd82d14d475baadbcb14cd6534b6d1dcc837c313e110109b5d6e3fdda089819792e8ae9411c752f8f31ec1602216699dc6f4fa4dcd30d4ceb75d9019ff4347fbed482a0379aeea9c04565283e28c29b36e0d02747d1c9a254f9424f2189e91158334f7a0c93e0e7bb22c122a30d1e41383eaae79aaaf872c86e57b99dc237e526e340c19794ab7"}, @NFTA_DATA_VALUE={0x69, 0x1, "d5f40a62610a7beaf4b9db18a197bf0e29b4e5bc56b0ed756be908e734b5769359bc188078a92ce45cc960e1c111bf1e8a05a5dde86e20ce7fa82e23aba80d43db7f9ee5936447d436123936ac9083b61bfd12303035f3ff051d033ebdfb61f4984421b8c4"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x55, 0x1, "25bfefc1c44909cde8d79a44014087a80d62bf4ca599f80c3be16f0149a01854d6d9b50faedc5f9256e57a251b294fcd58d35dbc5fbb1a2377a4d0a022534075be6279dc83c6ec85c7a706e8b2733f0806"}, @NFTA_DATA_VALUE={0x3d, 0x1, "8b1201562d8eba6d7601bc8cc54014b51a9e9d44b4ada99edfb89d21ca9d1bb965a3cb9e5ac311641447d943ba046612c21e63661b0a85d934"}, @NFTA_DATA_VALUE={0xbd, 0x1, "53958291959221cc5c3a0e0ddde4529e5c5244f09920958a16c127d1c89db31ada5b08df552169d487a1aea5d74423a044ce2a1223b0fd30ff8b90682062c5352604b479493764036422777e6e5f5835a87b6e90037d368c19e25c91db3c9e32f2333128c72f0eb3f4a1cf43a3af64175d9f71f1746062b153c8c8d1a194cc56288ca95a6878842adeb007a74f75c3200846a4b71b7ce08b9aec9720bf78bd0095c21aaf9dc0e2b506676f84b1b40e423904f2b68cf00769b8"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x1dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "9e49129184db41bb3530f12d8abcc753d5ad65bd2d393742105c1740d99e5ebd8fca3729524e43bf06630eabb6919e80e0"}, @NFTA_DATA_VALUE={0xe1, 0x1, "5f719827854f4f377dfa45f05f207a115b0dabbffbc0270c2448438283c5f1e2b14b2de015c75979749016257d7a7d9cc146b3a17c90107d7b8d210e7f76d38e5894a6d4b8d67e7f995b38b8417523ff28e08ba321043b52df3df654bcf4186db227ddf82ca976ee11b8754fae3252760d6ec6ed744c33606653936690b7ae5755f8014968dd16934b61599d7df2a917b9a889594628010cf5e275daf86e41ed60ea80674c8f6ec54ad45c38ce620b648caa45571c6f358e7d181d41aa3403e6db45eea85a701db05893bf18e2f2bdb3cfc11ea944aff5c61bdb2e38f5"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1318, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x130c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x59, 0x1, "e21a9503a357aa9fba4a37f4a86d6e63eecfb49e32acc85937e4225154ac3a233cba73ef62f750c8f8a79ae16463d325ab9091698f214a1525e27ca60726f62abf37cc5b401825cb02e52f88bd77457411876052c3"}, @NFTA_DATA_VALUE={0x41, 0x1, "aec6a16d59276caad691f20496f5f90a233e17e562e459bdfb694d193206f358a206ddf33ea523278a699628ca1ec6a2e5d5d9fe11d8c8966c714ce946"}, @NFTA_DATA_VALUE={0x75, 0x1, "ba37dca883e82527c521c5fe158ae458c7635f1d604f15bbe6845bbd06eb7118bf1002bde191d56e49dc0134cd59694156be312fb9c8e15b98235b66b28e7e6968f2b4830d9eda1a38d617dea6fb662eca1b7d560edb25f9a23edca19f76417d2cdaa53bbd1ebc456d86e7b3741764e6f6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "b08a4110e549331633e8934b59869c2e803491f3191476c988d8ab56511e2dacbb5ecd4d118fca94b0a2b49f55a75a844f239eb4ab77169f9eac1f378ba992d48f5862f1a52a8d5f69562840dd3293bf722e88c1de79e4b93932b13c67dc8471d94e2e19c4656919d7d1ca74b15e8c0b44632434243cff018a5889c65ab2aa33d5c57b1b217fd88bcc73205b17d8af91f4c178ef13b412a617053f917cce7b5a8943a1e2375dc70549402d4abc989a9b1033b8d63cfdf0a28acd8fb9060d41661be7a6edf388c4427359a2908b2b6237f91903206c862a95b596938b29b86f5302cdf005b6cfdcabfae6acb7948594689741671ed7b5e8d2663de76fb4c751625b0431102d620442ba9bd681d7ae5035095c529a47c96b856be022b68714f98c90778459ebc1ae572eecabd101e2b0963cdda9e373f40b719bd699df5e8c74b5c467496ab790a79e5d16f29349130ae597a5f7bbc59be36497a704eee24b8cbb2c1d0519b3e310dab34456f0544d3e69cb974a9767dd986f0c3073d152a59d322e6bed8dcb4d061dc72d3e5ea058c482fc6b31ed680bc5308b2cc5afcdd20f8c3978a99d17d8d6d7a52d8f23e94331db77ea92b79e1ee223c34f2b9f627ba89c59f2c48e4586daf1d65827f8fb5ccb7296d5b087488cab20a926e821faf31e16ba06b7de3aa45c41735b91f9baf4d3edaa11a815ff590db84d995ced35c06039a4555f2364443bcf86da554b55abc588b0b538a1f37d18aa168907589f5fb2a31e4e99a0cfc068c408b1bae7958c21432a582c025b1bab5a94aa8f59960b30d1ca03284747db978d7bb1a8469bbd45213c35da603705a2d5067affd02fe0eaba6fd8b5dd05f9b2164c2af25e747f790defbd101f2d2aad99b25e9aa80f82f9fac899e55c2732714812c1cfc978ac29ec55cd209905e2eda4c9e665ca08322d53db5e5dd617f66a2f87b36da3e2619281bbc23a8817fb92100a5769f7ff6eb50b29a603561c0737b9f58ec4ddfdef86ec007d27e9ca4487654a601e82aba590a03711f0d20721177793c98100faa98413d833f6ca934d4b7446b2ec0dc7364f5d304cf4e073c65e57f97be41885cf5c706d5c2b9c2154e7c59d15945b589611e07056a32b2ab8bf8b04b91a92840296abbc216e0526f9551e5a9b3de4a005df24101a5ee3d237c6a640416123df2a74c712312100fc2fadfdcb62205d0eec1fa1266e4608c33b475c71dcfcd67f8016f317c272fca6717e1df76fe17a726e0c09857416fbe1dc81db855e309c8abf1836d7727c585132a30d1faca02e56ed62ee539f37d829ac814ababb7aafdd1317c4f8d21a2272fb5a01d78ba24fee6e1cbe9ec0dbed6c28d645556047be443ed780a3733e6a34b57744e9695f17829b22b558ed0bf336d1624f9388bfbedb6f288c0c69ff58ddcc52a2a459784ed30936be8c81d10da26925f0a1d6d5d651f911c747c20392fe55ea22a7241a47932e6cb56332eb7022fc46be1dc40d8fb82409a8b520deebb7d5d968b2ecda1486a31851b27400a9a9833ac97aec95f7d974f28935b8305d3ce0f014409d2f97e43f64191c7255854537ff34d720ae7608d374cf565e0f3985dbe65ee679349b3631233541b06241bd0f3587ceb256770694b23662b17772178d36168614b8c6a8ba90e33900b9c433e8c01ebec7f23beb9b0e9e232e006fddcc8187c5b98ca990c7cd879cadb01f1b2412a72ccaea16cf687b0c7bafdf081719c188a4ef0856403e39a01988d0659da5fd8a05b932d8c3ab877883798710d523752c35f952c8f008c303eb6940174e48fcd95611fd5ab0658bf180c60ae809347a2f480bcdd54406053a6e4b192099360fdfb06b0118361a1b6c338b1bb6b5aa62901e3c46b93549c540baa6f3e50dcf4d6d3233ecd4be0ab7f184a83e93f7f5f7817b67f95d2d29d123d62999a4249b37e98f24b5b46640b0d176480e77da2cfd9c496b7c070d1ab4e525f98a39f24467ea17000cb99dcddce056afb6893a122e90230b97f67de6b9c251c09549a9dd337757e73897f01d82a2155b00b5f4e1e58b80df2500270a3c340d6a36c3ab2529f263c1900c29a6bae54a0faa57909a4109160e455d85db71008092abc0e599f546e6d48c93155974101296e0219840b31c36a5e788c5269adb17ba51b1bc576e30e8afa82fdb08ccbbd6058bb212a94ad465f861ebc9cc232ab15cb47610df7acf8f8fc912141c87a8aeacb64dd5117af9480f8384b359cf735a3e7e528717f9f518defa22295ed5d1aab9ffd1b25f72f1c6aa82bfdef4c9437356b6e1fd1ce59957513d4b573ff019e5d9bc97fa0ebdde0daa6b49e3d3f5130361b8317320ea1a6057fb352b16c2690503e5420fcbad19d7f215925cb61e8e545759600c75dca87cb903716a6f70ef7b821dd22999f27314877e1cd655369f146ae145edf315bdac2f552ed49cd993931ca4bc9e91830f6c985dc63d4ddbfb95ad516866c62210bc6d854cf23711d4b2f805c24d1cb07b5b9f9a344ea63dad11cc5a1409585e72e428e1d323d3c5bd09172a2e7d3dde33ea755938f6a99069698625a7d62450779e4f0f305345d89fd99065cc90d2671fbf98e60a504dbda1307e1253f3d39b80b27be746303ad152ece14e5475fd442fee6ba6ea2aec62c13bead04d19ae39c903c305322569e6490a7d3fbf16774b2da4252782525d7a5e64fef955ce09ee6e4a0fc2a264fe3f299e1f176ddbd5b00956a711317ef0577c10f8e8f3125c38df4dc3c7d39d14a7a33693ea505504f7570f7617319a3c9346191426416d61838198ca3be55c8626ace723e1bb72ea8f5f29293662488881ff8d1e569601067c9a0f7851fb93192e32ab4c368b7a9556451c53640232abfa62944841afa08093076393368b51d048520912824ef6efe4df51092909dd6008d22840dad554a63042f57a8183dfb18eda7914deb642182e6785e4ac950bc546593284514a6585184ef34b2bfc64c45ed03711a0aa93a6efd1269a03ad6dca15e80d3e920aabe32d2ddf979a81f3f7a838c6c79ce3f764839ec165afcfff489497a6bef44f9e9047dabd6e373b9fd905290b1a4ccf674903377dcd9375fb33729a681d719f85d5cac9e751c93a8f54c201350fc99a53854eff8ad083a5c866581afaed74e76c3b9d4fa94dc16e708a557920d5ac20502b3f902b03131fb8529a2a0da05455dc5c05f0b6245e61790af2870372616661ae20538c240aaeb1b2a8838a04ac4301563dd2fe1fc4cf72a39a76e4b21a6b4992f4a88fe2b00de087705dbdea586f420cac910fa738fda6b7f39cefccfc7967d7b59cda5241bed1bbac2487ca7c457c6428ead50a309ecd1d9af95137469e66150074ed8e8079a2a1726f9c9226aa03f218d4fa076d278132881f00386c1048891717a238d0912a836112bfec6f730848db22edd1960314d8e86d280b8b842206af0773a37987895c7a36a81d6e3fa202c9b5b26514c3b0cd865f7cb671e79cca04b9348d3cf427f115fdec065de3498c4e52c38f03a90faeb0629839ac8a5fb7694274d1cf14cbebe9ba77192b7a2a3e998aa0eda6771df87c394a250e302a8c655c97c755dc52d0870280ec6673c29a8e6e1653f8a7c35956df1674550248f8ae4c4915515e0c05e9b38a0bf388cccc138c72cac70d93073358809fa5ca59d16bd5ba450a808627b780bb4562fd80e372c5142c4dd5d8ffee5770be56f7dad2a9453d390c634ac7802e4193e6e71ffa1d6307241ad14aebf37b821ee11c99e8d26ade24104b878904b060da0ec0b779cc0c9224bcaf43b95eda269da2b18b36af61069a67a2c95a311af27955f1093a55a3539e9fdd4ce72cb24848c801e592d4ef50b512818dc6b5949d0fc11dcbc9f7e451cf0f2febcf2adcc588ea5448cc2a10b7725e02f1a34656218c894b1ba69226b1ac0d6eedd114f4d5c3e992c32d7517583363a2ab9092e456bbc49405f5564cad6102e53115d2bc114a86b9f91199183e9af9c00e1b7450cc8b5cc13de647589a0b84c2e9617e0989372c44b40c5c3f8f86ea805f2e3241f8d4f481265fc122fa19a7848b78afbaf31cabc4aca036ffea1fdbff888083785c1d01574e17a5a86402097f06e53d65e05bfe2f7913a3ac46b831fa59ba48b165da8d23284679e1111621b6037a26f37c5d5475986d16a65fd3e28d6befdde5a4a3e21e16b420846b363834bf635383523918bc060aae4331d317427ebe57c8446ef2cbf4fe67cef6bddc93b315e6b5cd0a200aa7e2e19a1c21613ab34ce1e9c834fcf29c24ee17e24e7573dbda116e61ac11ab51caad05ca2a3396ca6807bc1243038c958de3287d6df7146f32ef0f9ac8a2605e0aaf8bdae95529d64613bec36e2ed04547635da84243086ebe7d0c8a7816bb79a629bc2a691f4fadd21cf623b4b157824e97fd2d36fe0878db677c6607041f0e8cbb59e950f6f954127b2fa659906e5e3a0e4d52e3c79e58de5f9aedb11f4a50fd64eebeb6601584f098c870d4e4cbfb8d9f16770ec5c5028c12c8500ba4e7f4931c34261c97a8debafbe139de5bd4580a332ad2ada8bb8d59474da3fb9bbcf1bffa5ebe789983fc3f919516392037b7246eb6674ba4612d7239dae7258a8cb3c66845f20709641db8c64790dbcbd78373ef73bfd9d1a4f3112708876ae588284c85f5b149f03ece0cf503e8b79d1ae6a76e01a46a08807ef71a4f04da45e91f697c33dd8fee85da24c78d1f5ce56d2a56ee005ae91941f80122d847aec3769d6f571bcf074535acb4159e9913c331620ccdda6837d80c20c1c7f1ba0d467584f865ef3191d8aa980bbfbd382b9b0a1465d969baeb35270f26cf8d7a2d13897ff8534de84ca3d5b9cd2f2c2549735d309856fefa42784a7702fa22ff9d1898d758cc2e9c628e25f334ce0a9d448ccb46b6b5174dcda022218d75eefee5a308758f091e4aaeac303b10d2a46ba552e9d496685f60c7f7a0683aa572f01568994a5ad1b46f9946fe1c75239fb47549b2d22da77a5c14be0cde44ab42a4e550634499194e46a1663c94d0f7cbac6a89fb3d48d1f12bea7dafa1218f483c0174a42595ea9fd4bbac863ed6c05fbef7a539e7863873f1ba23a29bc1da94983f668c500bf10b22bc23cd8ddaeaea0c43a05f9b8b873969457a2010bd23774baabe15fc101198059ccea375287ed934bd99dc036820e25c28a547dc881b5a86db8bfa14c3f0b35310140c6d22e592fca8fd58d1e356fb8f2b55129437dab9a43b05ec03595480681992251d93f91dd6b1f49be66f55f9649b6a07005ab03412a1649b58020f9f6743c7f5349cbd1c488e53024284dc5c01114c050f9baabf568aefa3e638852615c1dd7c9001031547d5e06426e97149c2345e488a2e3d74aa595d3d46ef61ce97f3bd9cc6da25e42100baa96e77c4ecfbef5df396dc1e9ac647277abb37a78f6ac56d7aef33b7a6815c382bc9934b52eb791dd9f978b0a784488359ff4fcc2b7afa1e415b61086b6f6316eaff3f7eb0e4f36117deb4e37255f2ccc9ac208039835984482c05c00c2ee8c5a4bd6a11b5020d1c4d9a8f7882b379a6b9467f9bfe724bae806ba3163ab76b48b55103c44a9d6c510d0d8ffb2c40bf1f9bc828fe2502d46101c7a9d673cd686d67f8d134bdb74026b3e7e484b32b1d2778934c5e868a3c450212c018e85fadac7800316bca8b9d6ad71c032a37495b18d3fb96d1c4a8a5e605d23fc7d008c9e7203c3c377f698d0b547e8a2302b25f6db8bdf3180dab5059527c"}, @NFTA_DATA_VALUE={0xfd, 0x1, "06af9c3715de2a3cc924c9c4082f3977950f9aa8209904688189401930fb11249607576265d6b494a6a8bbeaf583869a47baeb3277394e1c17651dcefb5687a7ca28403806fd8506a3ac50c0c65a84198ec4524a2ff6e7d5808fdddeed09127d12ac240009266abc4dfc0da28dea39a70ae571ae945b235aee367a59b28d3f7ef28db896ee49414638ae791ef899c0420ee607c139dee7f87a0770e11fba265062676b7df471bfea20211e8c7e69770a6a395986e49bdb65bdb870c5f92ae1b42ebbaf3084218b2d1b9fc4eba7c13cf0e5bedaa0a9d8f9019626df47b4e9b7519161f0feb77a3cacf96c0b0db6eb7991bd9f99fbb328e778a8"}, @NFTA_DATA_VALUE={0x81, 0x1, "a815575aad2d8d4b7c1dd27da6049b6ef2642d4a7be75811b21dc74ab315d49620e7ae2f34af27d7142fbd1734964babc835def6d7b7aaed7d9b4e1c6df7e40aef4a7a02688c90c1be7a0c4145e976611cfdd5cdd7abebc5ac0a6935d149068ab3af3ec5d2057047d60458a940b90d7c72927af9592163cf5946ce567d"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 17:28:57 executing program 3: r0 = socket$inet(0xa, 0x6, 0x0) setsockopt$inet_tcp_buf(r0, 0x29, 0x4d, 0x0, 0x0) 17:28:57 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:57 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40201, 0x0) 17:28:57 executing program 0: socket(0x15, 0x5, 0x6) 17:28:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/net/tun\x00', 0x40, 0x0) 17:28:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x60, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x1e3c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e1c, 0x3, 0x0, 0x1, [{0x24c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x65, 0x1, "f923a8262327f96ea21bdbc17cfce6fa9120ffc5691fd9bda9a78da9c5064c735f07c080d64d2ff6ebe94e9be00ecf41a995e5033e23acb276b577edf9b6eb54ce8aed5591e2d9a26f7ba9de3efdfd5dcc3ba048a9a05e6afe31753fdea9a9ecff"}, @NFTA_DATA_VALUE={0x89, 0x1, "568cc827dbfd51b74811b3e8a6eb08c42d124a86f74a9582111fd04d559db704e34df014645f1190bc425aab7464177b83438b5036a013099970683a1362bf294c3cd1af5e8335736934341ca99b22bfb04a6fba0df22fc178150b65e1ff4df6bf2b9a80b889798ffd2b97c791b8d65717ca2d5433713b9e3743e83add7cd557e1f987470b"}, @NFTA_DATA_VALUE={0x11, 0x1, "c469692a95e6b2fd38bbe4d920"}]}, @NFTA_SET_ELEM_KEY_END={0x130, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x25, 0x1, "dcd457e27cf85fc7697c9958eed80b990916d6638ae3f80f5198b2df1441fc52b5"}, @NFTA_DATA_VALUE={0x31, 0x1, "b8dbe777ac409d18b1f8966e47d15e921560bef1f5a48f934ced1434168e05d079bbfe6901244813d760380ede"}, @NFTA_DATA_VALUE={0xcd, 0x1, "d1e3fca90bd52c6208a7bcd9c19dd242d8c9a9ccf7009204feb281b52d27460269b74857d52ebcae5b255c8dae9d39e3cc68ae0ace1f701d443828047db7301cfd2b2c52e264facc63e20627741e683ae43987bf17880838496592c4edb0f2d3c47498705a55096e10c20cf36ae0d983c0edcb2ba49c740562f0d0c498bb2df52439aecd09580b327817cc03376889685dae675151621ffdf12151c03e04fb17195f0b55d17afbd1f78d87d20791ee97b6c58b8262b5ac564514612b26e43b8c253a1695537c4b3cf1"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x3ac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "3de725e60fa556aa2869934498d33720e443f84511bc5b3ab6ff3e1bd7da2b7d212f0d688038d44811490deb962e7497e9481c6bddece2dff4eccfad8621deb8d8790ea19677083dd52e68a4dcbdf0626d33aba4b9aa03ec0836301e19e3c20b65ab679a5a1166edd9876e7ce9a65cdcd5d63fe2df5bd52d556cf32ba5bec7ad6063bc6940504afc4d38aff5751fe50efb8fbaf0d81b8ee00f619021e5bcd1b0022f8bb52c3148bd9b4529b036b039b08ae56e1d62a4a3e051e066f691d5a52e5dc6d586d68831263efb5b60c3ac61891a1948013c74e703f2"}, @NFTA_SET_ELEM_KEY={0x110, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x49, 0x1, "440cdb44aa82dcdcf3e3fd3c5356538f49078f1b8380dacbc164a999026daae152189329fbed11c78c5a0cb77fa11dd675a30ac02fa74a77d3b713e3dd44f943c1174f278e"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "12f6b0d5fb33b438911b1d3fd105905623d0dfac72a8f09edbb8bd2f1d7e64a6ab99a3cf7ca576c4a66ca316e62903b6639900c8cc6ba89120bd9cffb52ba40233ed44b5c65b3290ff018facafb139b1718f0b9f62f670814a668871cf632f27facdf246c2eefe337c330aef07fa9dc908b3982a3a2ca68cd97d8115204b050c3cbc5272a0a34c895828c7f77fd6c38fe74c3661ea88f8fac7767bd8f91a1f3cb3e841436111757721a11f49229edc19aec6bd8b2b226aa80c3a5e43f83095e5002910b13c424f29c4bff2dc15fbf1a48df8236f90aade8f2d091c3cfd9a21206d19961c89b364466dfe2d4656"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "400abaed8f12d3fac315a09768c01ad53e04a0972608dfef5c8cec1356390abdf03112ace2"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x30c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x2d0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "2d3c1191b9c25e3de6d6a4468de8c248c707eb5d2d08d80fdd4bc38840b50e156737fd82d14d475baadbcb14cd6534b6d1dcc837c313e110109b5d6e3fdda089819792e8ae9411c752f8f31ec1602216699dc6f4fa4dcd30d4ceb75d9019ff4347fbed482a0379aeea9c04565283e28c29b36e0d02747d1c9a254f9424f2189e91158334f7a0c93e0e7bb22c122a30d1e41383eaae79aaaf872c86e57b99dc237e526e340c19794ab7"}, @NFTA_DATA_VALUE={0x69, 0x1, "d5f40a62610a7beaf4b9db18a197bf0e29b4e5bc56b0ed756be908e734b5769359bc188078a92ce45cc960e1c111bf1e8a05a5dde86e20ce7fa82e23aba80d43db7f9ee5936447d436123936ac9083b61bfd12303035f3ff051d033ebdfb61f4984421b8c4"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x55, 0x1, "25bfefc1c44909cde8d79a44014087a80d62bf4ca599f80c3be16f0149a01854d6d9b50faedc5f9256e57a251b294fcd58d35dbc5fbb1a2377a4d0a022534075be6279dc83c6ec85c7a706e8b2733f0806"}, @NFTA_DATA_VALUE={0x3d, 0x1, "8b1201562d8eba6d7601bc8cc54014b51a9e9d44b4ada99edfb89d21ca9d1bb965a3cb9e5ac311641447d943ba046612c21e63661b0a85d934"}, @NFTA_DATA_VALUE={0xbd, 0x1, "53958291959221cc5c3a0e0ddde4529e5c5244f09920958a16c127d1c89db31ada5b08df552169d487a1aea5d74423a044ce2a1223b0fd30ff8b90682062c5352604b479493764036422777e6e5f5835a87b6e90037d368c19e25c91db3c9e32f2333128c72f0eb3f4a1cf43a3af64175d9f71f1746062b153c8c8d1a194cc56288ca95a6878842adeb007a74f75c3200846a4b71b7ce08b9aec9720bf78bd0095c21aaf9dc0e2b506676f84b1b40e423904f2b68cf00769b8"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x1dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "9e49129184db41bb3530f12d8abcc753d5ad65bd2d393742105c1740d99e5ebd8fca3729524e43bf06630eabb6919e80e0"}, @NFTA_DATA_VALUE={0xe1, 0x1, "5f719827854f4f377dfa45f05f207a115b0dabbffbc0270c2448438283c5f1e2b14b2de015c75979749016257d7a7d9cc146b3a17c90107d7b8d210e7f76d38e5894a6d4b8d67e7f995b38b8417523ff28e08ba321043b52df3df654bcf4186db227ddf82ca976ee11b8754fae3252760d6ec6ed744c33606653936690b7ae5755f8014968dd16934b61599d7df2a917b9a889594628010cf5e275daf86e41ed60ea80674c8f6ec54ad45c38ce620b648caa45571c6f358e7d181d41aa3403e6db45eea85a701db05893bf18e2f2bdb3cfc11ea944aff5c61bdb2e38f5"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x1318, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x130c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x59, 0x1, "e21a9503a357aa9fba4a37f4a86d6e63eecfb49e32acc85937e4225154ac3a233cba73ef62f750c8f8a79ae16463d325ab9091698f214a1525e27ca60726f62abf37cc5b401825cb02e52f88bd77457411876052c3"}, @NFTA_DATA_VALUE={0x41, 0x1, "aec6a16d59276caad691f20496f5f90a233e17e562e459bdfb694d193206f358a206ddf33ea523278a699628ca1ec6a2e5d5d9fe11d8c8966c714ce946"}, @NFTA_DATA_VALUE={0x75, 0x1, "ba37dca883e82527c521c5fe158ae458c7635f1d604f15bbe6845bbd06eb7118bf1002bde191d56e49dc0134cd59694156be312fb9c8e15b98235b66b28e7e6968f2b4830d9eda1a38d617dea6fb662eca1b7d560edb25f9a23edca19f76417d2cdaa53bbd1ebc456d86e7b3741764e6f6"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0xfd, 0x1, "06af9c3715de2a3cc924c9c4082f3977950f9aa8209904688189401930fb11249607576265d6b494a6a8bbeaf583869a47baeb3277394e1c17651dcefb5687a7ca28403806fd8506a3ac50c0c65a84198ec4524a2ff6e7d5808fdddeed09127d12ac240009266abc4dfc0da28dea39a70ae571ae945b235aee367a59b28d3f7ef28db896ee49414638ae791ef899c0420ee607c139dee7f87a0770e11fba265062676b7df471bfea20211e8c7e69770a6a395986e49bdb65bdb870c5f92ae1b42ebbaf3084218b2d1b9fc4eba7c13cf0e5bedaa0a9d8f9019626df47b4e9b7519161f0feb77a3cacf96c0b0db6eb7991bd9f99fbb328e778a8"}, @NFTA_DATA_VALUE={0x81, 0x1, "a815575aad2d8d4b7c1dd27da6049b6ef2642d4a7be75811b21dc74ab315d49620e7ae2f34af27d7142fbd1734964babc835def6d7b7aaed7d9b4e1c6df7e40aef4a7a02688c90c1be7a0c4145e976611cfdd5cdd7abebc5ac0a6935d149068ab3af3ec5d2057047d60458a940b90d7c72927af9592163cf5946ce567d"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}]}]}], {0x14}}, 0x1ec4}}, 0x0) 17:28:57 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) 17:28:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01fbdbdf250f0000000801"], 0x1c}}, 0x0) 17:28:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}], 0x10) 17:28:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 17:28:57 executing program 1: r0 = epoll_create(0xdb6) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) 17:28:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x24}}, 0x0) 17:28:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0xd, 0x0, "95509ebb5545f4062481e4dfc3e99616430ae28327740deed866c66494715ca7b1ef9fc681418b1b30e0cabd86e15ff0e7012ecb55b9307d2058f4b3304e33e54e46cbff6bac6cce134b532cca447388"}, 0xd8) 17:28:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 17:28:57 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) [ 355.373575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:28:58 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x701, 0x70bd27, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, 0x0, 0x0) [ 355.414365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:28:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 17:28:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000280)=@raw=[@ldst={0x3}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:58 executing program 0: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1}}}}) 17:28:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:28:58 executing program 4: r0 = socket(0x1d, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 17:28:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x8, &(0x7f0000000240)=@framed={{}, [@func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0]}, &(0x7f00000002c0)='GPL\x00', 0x2, 0xe0, &(0x7f0000000300)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:28:58 executing program 1: pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 17:28:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:28:58 executing program 5: socket(0x2, 0x2, 0x40) 17:28:58 executing program 0: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00', r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:28:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x4e20, 0x0, @mcast1}], 0x2c) 17:28:58 executing program 2: socket(0x1d, 0x3, 0x1) 17:28:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x24008000) 17:28:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000bc0)) 17:28:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 17:28:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000400)) 17:28:58 executing program 1: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 17:28:58 executing program 5: socket(0x25, 0x5, 0x1ffffff) 17:28:59 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@caif=@rfm, &(0x7f00000000c0)=0x80) 17:28:59 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000540)=0x98) 17:28:59 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x101040, 0xd4) 17:28:59 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:28:59 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01fbdbdf250f00000008017bbd0e9a", @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) 17:28:59 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_ext={0x1c, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff6d) 17:28:59 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0) 17:28:59 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x385800, 0x80) 17:28:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x0) 17:28:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) [ 357.173163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:28:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x110) 17:28:59 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000003100)='./file0\x00', 0x10, 0x0) 17:28:59 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) 17:28:59 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x400009c1) 17:28:59 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 17:28:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000001c0)=0xfda7) 17:28:59 executing program 0: io_setup(0x0, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}) 17:28:59 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3a5801, 0x142) 17:28:59 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x84) 17:29:00 executing program 5: r0 = epoll_create(0x4b14) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 17:29:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x14) 17:29:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f00000027c0)) 17:29:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8) 17:29:00 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0xc000) 17:29:00 executing program 5: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x410081) 17:29:00 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 17:29:00 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x90440, 0x0) 17:29:00 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x500000, 0x0) 17:29:00 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x85) 17:29:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 17:29:00 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0xea60}, {0x0, 0x2710}}) 17:29:00 executing program 5: r0 = eventfd(0x8000) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffff9, 0x8) 17:29:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 17:29:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x101) 17:29:00 executing program 3: pipe2$9p(&(0x7f00000017c0), 0x80800) 17:29:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80, &(0x7f00000027c0)) 17:29:00 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x204000, 0x0) 17:29:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f0000000040), 0x0, 0x1, 0x0, 0x0) 17:29:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000870) 17:29:00 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x402c3, 0x0) 17:29:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0xffffffffffffff36) 17:29:00 executing program 1: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)=ANY=[], 0x12) 17:29:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/111, 0x6f) 17:29:01 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0xd4) 17:29:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x40000806) inotify_rm_watch(r0, r1) 17:29:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x0, 0x8, &(0x7f00000027c0)) 17:29:01 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0)) 17:29:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000900)='./file0\x00', 0x1000, 0x0) 17:29:01 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xc00008d4) 17:29:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:29:01 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x41000c34) 17:29:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x0, 0x4, &(0x7f00000027c0)) 17:29:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002780)='./file0\x00', 0x0, 0x20, &(0x7f0000000000)) 17:29:01 executing program 5: socketpair(0x22, 0x3, 0x0, &(0x7f0000000640)) 17:29:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000001d2c0)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:29:01 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x46200, 0x0) 17:29:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000300)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 17:29:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xe, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x0, 0xc6, 0x0, 0x0, 0x1, 0x20100, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x2848, 0x4, 0x0, 0x4, 0x9849, 0xdf, 0x401}, r2, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\xdb-[--@(\x00') socket$kcm(0x29, 0x0, 0x0) 17:29:01 executing program 4: socketpair(0x10, 0x3, 0x4, &(0x7f0000000000)) 17:29:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000008780)) 17:29:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x4, 0x80, 0x46a, 0x81c, 0xffffffffffffffff, 0xfffffffd, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 17:29:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000580)=""/4096, 0x0, 0x13, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 359.071396] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 17:29:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\n'}]}}, &(0x7f0000001d00)=""/220, 0x2a, 0xdc, 0x1}, 0x20) 17:29:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:29:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@generic={0x6}, @alu={0x7}, @alu, @generic, @exit, @generic={0xfd, 0x0, 0x0, 0xd50f}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:01 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000f7ffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8dcf819b5c060000b4020000000090af27db5b56024df96b4673b4e8d5467e3554508535766c801100000000b290aa48a120c9c6e39f403ff065fd3052aae80a77eeba68562eaeaea5fecf29ffa20f274233106e2baf69b1c66c01e4099f366b89ab63ecf92b2704550a4d1dd5c52b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ded23b0b4a902be6af7ec2d1ba0000000000000000000000000000000000a5a1c04a1d80beca030000002e923f98f80ff9a32967fff5b15f133bddcc57c5d20890"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632977fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:29:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edbd3f3b72af1795631cd716a1e5bd5697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc39ec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff8015378e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea558875fa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aa2a0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f30a3ea457f5876240fd3eca264cd7b4d7c3218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90e22329d1d70a2c93508cbfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753a54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f257"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:29:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 359.724229] team0: Port device team_slave_1 removed [ 359.731187] bond0: Enslaving team_slave_1 as an active interface with an up link [ 359.739315] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 359.747443] team0: Cannot enslave team device to itself [ 359.754446] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 359.767593] bond0: Releasing backup interface team_slave_1 [ 359.904635] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 359.912246] team0: Cannot enslave team device to itself [ 359.918245] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 359.934205] bond0: Enslaving team_slave_1 as an active interface with an up link [ 359.943279] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 359.955914] bond0: Releasing backup interface team_slave_1 17:29:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 17:29:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x66}, 0x40) 17:29:02 executing program 4: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:29:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:29:02 executing program 2: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:29:02 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x26, 0x2, 0x0, &(0x7f0000000140)) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x200300b8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, 0x0, 0x38}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000002c0)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0x68, 0x119, 0x0, "bfc62255521f4ec4fd417718aedcc3ea67f51d032b7cec4156a22e6f38f23a3484d140c5895d84ee0cdf67b3a0b07eed30d0a2326f6899d8e9a66eb56368a6e1b69043144d7cf77adde7e3de8b44754fb4d6"}, {0xc8, 0x107, 0xffffffff, "8ddf4adc7570a8522233bf7f500f6ab2a2651556ecb9594b84a7d33fedc6b7da682f7ee3744db0b76f12934f9e61909980d5a1177106c5b4b4016d36c199457f1f77c07b5e9ac29df25df395627c45bb1671f1ab45180e1b23e8273a403185d9ccf25ced6951e474e2281a6d7fd04a58f0909276d1ed6e5a264999c617a0c955cf32e3d35abe8a3694c3f7378aa142d36d99c1182717c222732ed756b104008b76514b1ece091e2534cb33bc968c46bb98ee92b49fad"}], 0x130}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:29:02 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 17:29:02 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 17:29:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:29:02 executing program 3: bpf$BPF_GET_MAP_INFO(0x1e, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:29:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:29:02 executing program 4: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/44, 0x2c}], 0x1, &(0x7f0000000740)=""/70, 0x46}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9=\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg(0xffffffffffffffff, 0x0, 0x2020) sendmsg(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 17:29:03 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:29:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x840, 0x0) 17:29:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 17:29:03 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x80002002) 17:29:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001640), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:29:03 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, 0x0, 0x0) 17:29:03 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 17:29:03 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 17:29:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x10}]}}, &(0x7f00000013c0)=""/133, 0x26, 0x85, 0x1}, 0x20) 17:29:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009200)={0x18, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000020000000000007f0000008510"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0x84, &(0x7f00000001c0)=""/132, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:03 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 361.319795] device wlan1 entered promiscuous mode [ 361.328740] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 361.337271] device wlan1 left promiscuous mode 17:29:04 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 17:29:04 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:29:04 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000014c0)="83", 0x1}, {0x0}, {&(0x7f0000001580)='K', 0x1}], 0x3, &(0x7f0000001640)=[{0x28, 0x0, 0x0, "afa0c4aef95bc4ebeba11a89ebcef1c0fb"}], 0x28}, 0x20040040) 17:29:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 17:29:04 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x9, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x6, 0x5, 0x0, 0x1, 0x0, 0x1ff, 0x80000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xf812, 0x8}, 0x80, 0x0, 0x0, 0x0, 0x91, 0x54, 0x8}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x40, 0x12, 0x3f, "1b7b12f3f8880683c39a496fde56adff0ae0cb984d384c630808b4950497860c11d7322564443490d6ff9abc79"}, {0x10, 0x118}, {0x10}, {0x10}], 0x70}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x88401, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x6, 0x100000001}, 0x800, 0x0, 0x4, 0x0, 0x9, 0x6b, 0x6}, 0x0, 0x0, r4, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) 17:29:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007ec0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3}, 0x40) [ 361.472538] device wlan1 entered promiscuous mode [ 361.477670] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 17:29:04 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 17:29:04 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002780)=[{0x0}, {0x0}], 0x2}, 0x0) 17:29:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5d5703, 0x0) 17:29:04 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 17:29:04 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@id, 0x10) [ 361.646901] device wlan1 entered promiscuous mode 17:29:04 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) [ 361.699625] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 17:29:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0xc, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 361.758359] device wlan1 left promiscuous mode 17:29:04 executing program 5: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x4412, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40000000, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9=\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg(0xffffffffffffffff, 0x0, 0x2020) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 17:29:04 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xe, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x0, 'memory'}, {0x6, 'cpu'}]}, 0x13) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x7f, 0xc6, 0x0, 0x0, 0x1, 0x20100, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2848, 0x4, 0x0, 0x4, 0x9849, 0xdf, 0x401}, r2, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\xdb-[--@(\x00') socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') 17:29:04 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 17:29:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000006f300)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) 17:29:04 executing program 0: r0 = epoll_create(0x5be) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x81, &(0x7f0000000100)={[0x7]}, 0x8) 17:29:04 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00', 0xffffffffffffffff) [ 362.058841] device wlan1 entered promiscuous mode [ 362.064643] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 362.080547] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 362.363098] team0: Port device team_slave_1 removed [ 362.369869] bond0: Enslaving team_slave_1 as an active interface with an up link [ 362.377934] device wlan1 entered promiscuous mode [ 362.383230] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 362.389951] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 362.413190] bond0: Releasing backup interface team_slave_1 17:29:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x6, 0x5, &(0x7f0000000000), 0x4) 17:29:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003900)={0x0, 0x0, 0x0}, 0x0) 17:29:05 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x6, 0x1, 0x0, 0x0) 17:29:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x30, 0x0, &(0x7f0000000240)) 17:29:05 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xe, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x0, 'memory'}, {0x6, 'cpu'}]}, 0x13) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x7f, 0xc6, 0x0, 0x0, 0x1, 0x20100, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2848, 0x4, 0x0, 0x4, 0x9849, 0xdf, 0x401}, r2, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\xdb-[--@(\x00') socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') [ 362.550192] device wlan1 left promiscuous mode [ 362.559394] device wlan1 entered promiscuous mode [ 362.566172] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 17:29:05 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0xd, 0x0, &(0x7f0000000240)) 17:29:05 executing program 4: r0 = socket(0x28, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x6, 0x8, 0x0, 0x0) 17:29:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x3) 17:29:05 executing program 0: r0 = epoll_create(0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001200)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 17:29:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x0, 0x2, 0x0, "3d62fb4922f78e049349322fc56d61c915194c1027bc2e9599c58b003354c64d"}) [ 362.723114] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 17:29:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x6, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:29:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000001500)=""/4096, 0xf}], 0x1}}], 0x1, 0x0, 0x0) 17:29:05 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 17:29:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) [ 362.800698] bond0: Enslaving team_slave_1 as an active interface with an up link [ 362.837369] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 17:29:05 executing program 5: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 362.886650] bond0: Releasing backup interface team_slave_1 17:29:05 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x6, 0x25, 0x0, &(0x7f0000000240)) 17:29:05 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xe, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x0, 'memory'}, {0x6, 'cpu'}]}, 0x13) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x7f, 0xc6, 0x0, 0x0, 0x1, 0x20100, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2848, 0x4, 0x0, 0x4, 0x9849, 0xdf, 0x401}, r2, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\xdb-[--@(\x00') socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') 17:29:05 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$xdp(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x7) 17:29:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 17:29:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x32, 0x0, &(0x7f0000000240)) 17:29:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 17:29:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 17:29:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 17:29:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0xb, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:29:05 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x19, 0x0, 0x0) 17:29:05 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x6, 0x1d, 0x0, &(0x7f0000000240)) 17:29:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$packet(r2, 0x0, 0x0) [ 363.409489] bond0: Enslaving team_slave_1 as an active interface with an up link 17:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f00000028c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) [ 363.476578] bond0: Releasing backup interface team_slave_1 17:29:06 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a000f000000008000001201", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xe, r2, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x0, 'memory'}, {0x6, 'cpu'}]}, 0x13) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) socket$kcm(0x29, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x5, 0x7f, 0xc6, 0x0, 0x0, 0x1, 0x20100, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2848, 0x4, 0x0, 0x4, 0x9849, 0xdf, 0x401}, r2, 0xb, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x441, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\xdb-[--@(\x00') socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') 17:29:06 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) dup2(r1, r0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 17:29:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 17:29:06 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 17:29:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x4, 0x0, 0x0) 17:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f00000028c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 17:29:06 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x21, 0x0, 0x0) 17:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f00000028c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 17:29:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000540)={0x1c, r2, 0x701, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) [ 363.867118] bond0: Enslaving team_slave_1 as an active interface with an up link 17:29:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) write$binfmt_aout(r0, 0x0, 0x35b) 17:29:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f00000028c0)=""/4089, 0xff9}], 0x1}}], 0x2, 0x0, 0x0) 17:29:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) [ 363.940558] bond0: Releasing backup interface team_slave_1 17:29:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000540)={0x1c, r2, 0x701, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) 17:29:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 17:29:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) 17:29:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) [ 364.286157] sp0: Synchronizing with TNC 17:29:06 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xa0282, 0x0) [ 364.357042] sp0: Synchronizing with TNC 17:29:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000540)={0x1c, r2, 0x701, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) 17:29:07 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f0000000000), 0xc, &(0x7f0000000840)={0x0}}, 0x24060041) 17:29:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x6, 0x7, 0x0, &(0x7f0000000240)) 17:29:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) 17:29:07 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000002cc0), 0x0) 17:29:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000017c0)='/dev/vcsu#\x00', 0x100000000, 0x343402) r1 = fork() tkill(r1, 0xa) syz_open_dev$vcsa(&(0x7f00000029c0)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{@none}]}) 17:29:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x3, 0x10001}, 0x40) 17:29:07 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x19, 0x0, 0x0) 17:29:07 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 17:29:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="f94137134df57a5154dbcd98872e35be25dd0e59d43142bc3115fe3d742ce6327dc1d95162d4bf550d3e18b83e3b5cd6", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/174, 0xae}], 0x2}}], 0x1, 0x0, 0x0) 17:29:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 17:29:07 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x400, 0x0) 17:29:07 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000004180), 0x8) 17:29:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0010"], 0x2c}}, 0x0) 17:29:07 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x0}) 17:29:07 executing program 3: sysinfo(&(0x7f0000000040)=""/69) 17:29:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 17:29:07 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001180)={0x0}) 17:29:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 17:29:07 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000080)=""/4096, 0x1000, &(0x7f0000001180)={0x0}) 17:29:07 executing program 3: sysinfo(&(0x7f0000000040)=""/69) 17:29:07 executing program 4: bind$ax25(0xffffffffffffffff, 0x0, 0x0) 17:29:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002e80)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002e40)={0x0}}, 0x0) 17:29:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 17:29:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c0000000", @ANYRES16, @ANYBLOB="01"], 0xc0}}, 0x0) 17:29:07 executing program 3: sysinfo(&(0x7f0000000040)=""/69) 17:29:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'bridge0\x00'}) 17:29:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='syzkaller\x00', 0x8001, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:07 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendto$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 17:29:07 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/btrfs-control\x00', 0x0, 0x0) 17:29:07 executing program 3: sysinfo(&(0x7f0000000040)=""/69) 17:29:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 17:29:08 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000002d80)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002e80)={&(0x7f0000002d40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002e40)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:29:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 17:29:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:29:08 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x4203, 0x0) 17:29:08 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000080)=""/4096, 0x1000, 0x0) 17:29:08 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000240)=0x3) 17:29:08 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002100)=""/4096) 17:29:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf25170000000c00060002000000020000007c00258014000400a72f9dc59b1821e1c14315c76e05d43024000300cc958aeab8571109f121d394d933b26a520e72195bc358eca1e8dc06dd3c92ab14000400bff51148b6575ad0a5a548898dd38bf0050002001d00000024000300e162a82bfb3a34e9f1df9cfc4c746c5eb8be75b07c9d18812136ccf5fae5d06c0c0006000200000002000000080003"], 0xc0}}, 0x0) 17:29:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002e80)={0x0, 0x0, 0x0}, 0x0) 17:29:08 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 17:29:08 executing program 3: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 17:29:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 365.773384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:29:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x20}, {0x3f}]}) 17:29:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 17:29:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001a00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) [ 365.829325] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:29:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fddbdf25170000000c00060002"], 0xc0}}, 0x0) 17:29:08 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}, &(0x7f0000000080)={0x0, "0fbea93ef4500bddda5b82fdb1d67c3c0c4c7f42a4eabb401198061198dfdfa9cc177c77d7a4d7fdefbbfeda149825129285ba3f5e0b31b508e907cb372d6536"}, 0x48, 0xffffffffffffffff) 17:29:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$ax25(r0, 0x0, 0x0) 17:29:08 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1c5040, 0x0) 17:29:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d80)={0x2, &(0x7f0000000d40)=[{}, {0xffff}]}) 17:29:08 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:29:08 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000340)) [ 366.056339] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. 17:29:08 executing program 1: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000000)=""/198) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x1000) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000100)=""/4096) pause() shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001100)=""/4096) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000002100)=""/4096) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) [ 366.107252] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. 17:29:08 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) 17:29:08 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001900)) 17:29:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}}, 0x0) 17:29:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 17:29:08 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000001900)) 17:29:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsu(&(0x7f00000017c0)='/dev/vcsu#\x00', 0x0, 0x0) r0 = fork() tkill(r0, 0xa) syz_open_dev$vcsa(0x0, 0x0, 0x0) 17:29:08 executing program 0: ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, 0x0) 17:29:08 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000040)='gfs2meta\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000680)) 17:29:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x14}, 0x14}}, 0x0) 17:29:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x2, &(0x7f0000000380)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000003c0)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:29:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000480)={'ip6tnl0\x00', 0x0}) 17:29:09 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1bae42, 0x0) 17:29:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="20990f31b2c991bdbbe9170d28890000002900", @ANYRES32=0x0], 0x20}, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x1e, 0x5, 0x815, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f0000003080), &(0x7f00000030c0)=0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@dellinkprop={0x78, 0x6d, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, 0x11904, 0x20}, [@IFLA_MASTER={0x8, 0xa, r9}, @IFLA_ADDRESS={0xa, 0x1, @random="7348254baa43"}, @IFLA_LINKMODE={0x5, 0x11, 0xf8}, @IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0xa8}, @IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80}, @IFLA_OPERSTATE={0x5, 0x10, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000041}, 0x4040800) getsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000100), &(0x7f00000030c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@loopback, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x0, 0x4, 0x100, 0x4, 0x80000000}) 17:29:09 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdfdffff, &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@acl='acl'}]}) 17:29:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:29:09 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) 17:29:09 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001900)) 17:29:09 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x2) 17:29:09 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="8bcb34d8f2b7", @random="3034f9b23192", @val, {@ipv6}}, 0x0) 17:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_newroute={0x28, 0x18, 0xb0b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2f00}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 17:29:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 17:29:09 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3000000, &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@lockproto_dlm='lockproto=dlm'}, {@acl='acl'}]}) 17:29:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x204}}, 0x0) 17:29:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 17:29:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f00000010c0)={[{@check_strict='check=strict'}, {@dmode={'dmode'}}, {@session={'session'}}]}) [ 367.372261] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.529915] ISOFS: Invalid session number or type of track [ 367.544049] ISOFS: Invalid session number [ 367.590422] ISOFS: Unable to identify CD-ROM format. [ 367.662389] ISOFS: Invalid session number or type of track [ 367.670429] ISOFS: Invalid session number [ 367.718420] ISOFS: Unable to identify CD-ROM format. 17:29:10 executing program 4: r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 17:29:10 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001640)={[{@fat=@gid={'gid', 0x3d, 0xee01}}]}) 17:29:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc000, 0x0) 17:29:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@sbsector={'sbsector'}}]}) 17:29:10 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@size={'size', 0x3d, [0x36, 0x0]}}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x30, 0x0, 0x0, 0x37, 0x32], 0x2d, [0x37, 0x53, 0x0, 0x30], 0x2d, [0x0, 0x66, 0x0, 0x32], 0x2d, [0x30]}}}, {@fowner_gt={'fowner>'}}]}) [ 368.209864] FAT-fs (loop1): bogus number of reserved sectors 17:29:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35288e11"}, 0x0, 0x0, @fd}) 17:29:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) 17:29:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) [ 368.250861] FAT-fs (loop1): Can't find a valid FAT filesystem 17:29:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:29:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0x4058534c, &(0x7f0000000040)) 17:29:10 executing program 0: mq_open(&(0x7f0000000400)='^\x00', 0x40, 0x0, &(0x7f0000000440)={0x8, 0x9, 0xffffffff}) 17:29:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x103, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x2c}}, 0x0) 17:29:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x103, 0x0, 0x0, {0x1b}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 17:29:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000018c0), 0xb5) 17:29:11 executing program 5: bpf$OBJ_GET_PROG(0x2, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 17:29:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45080264}) 17:29:11 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d14, 0x0) 17:29:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x65, 0x0, 0x0) 17:29:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x90) [ 368.579193] kasan: CONFIG_KASAN_INLINE enabled [ 368.599471] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 368.645523] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 368.651802] CPU: 1 PID: 22112 Comm: syz-executor.2 Not tainted 4.19.177-syzkaller #0 [ 368.659684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.669064] RIP: 0010:nl802154_del_llsec_dev+0x14e/0x320 [ 368.674522] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ce 01 00 00 48 8b 93 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 0b [ 368.693526] RSP: 0018:ffff88802b5ff628 EFLAGS: 00010246 [ 368.698891] RAX: dffffc0000000000 RBX: ffff88823a8d7d00 RCX: 0000000000000000 [ 368.706165] RDX: 0000000000000000 RSI: ffffffff87c53388 RDI: ffff88823a8d7e18 [ 368.713442] RBP: 1ffff110056bfec7 R08: 0000000000000001 R09: ffff88802b5ff920 [ 368.720718] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8882387569c0 [ 368.727994] R13: ffff8880ab619090 R14: ffff88823a8d7d00 R15: ffffffff89cf57c0 [ 368.735264] FS: 00007fe74ce1e700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 17:29:11 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000025c0)=[{0x0, 0x0, 0x10001}, {&(0x7f00000014c0)="944f394e78e39abbde0b9008a66071aa373f95fa1e68d002658ef6324b8b4970878ffbc249ed313ce8f5be00236296dd93b536065dd7ffbcd5dbdd9065882cb29f8d5e6740636c10afd9a3402f4be8c1b991f15f62c29fe55d5103e99c620f600c826cd63dc31f6e7473c7dd19428a92daa0d73e6d056337eea1b9a11a9b535365dc164daf5b00dfe4ff1e7aa05e955ca21e58c94be7809dde8cb89ac48b0c6cb53f4d42a207d6a2a72bd18f4e12fa767354c1716454d316e9bd1be6f14f288106aa54103325871fcd11b37be5e14dce32314cee687467a01c8a5b49286c426685efcf1c592a7020c0251651f378556157f79ae742052aa5d0590c8f1eb362158d68f768dc886e39bc77175fa2392d79976e4de833d3c9b117d4a64a1056c4250514da368e7481737b899dd82cdd240e3761efa4338b7f001ce19ef5e74fa0187c98c43eed394d", 0x147, 0x80}]) [ 368.743530] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 368.749443] CR2: 0000000000970004 CR3: 0000000030506000 CR4: 00000000001426e0 [ 368.756702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 368.763971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 368.771221] Call Trace: [ 368.773842] ? nl802154_del_llsec_key+0x340/0x340 [ 368.778665] ? validate_nla+0x270/0x820 [ 368.782644] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 368.787761] ? nla_parse+0x1b2/0x290 [ 368.791500] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 368.796635] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 368.801756] genl_family_rcv_msg+0x642/0xc40 [ 368.806175] ? genl_rcv+0x40/0x40 [ 368.809630] ? genl_rcv_msg+0x12f/0x160 [ 368.813611] ? __mutex_add_waiter+0x160/0x160 [ 368.818118] ? __radix_tree_lookup+0x216/0x370 [ 368.822723] genl_rcv_msg+0xbf/0x160 [ 368.826440] netlink_rcv_skb+0x160/0x440 [ 368.830484] ? genl_family_rcv_msg+0xc40/0xc40 [ 368.835048] ? netlink_ack+0xae0/0xae0 [ 368.838921] ? genl_rcv+0x15/0x40 [ 368.842430] genl_rcv+0x24/0x40 [ 368.845700] netlink_unicast+0x4d5/0x690 [ 368.849747] ? netlink_sendskb+0x110/0x110 [ 368.853971] ? _copy_from_iter_full+0x229/0x7c0 [ 368.858672] ? __phys_addr_symbol+0x2c/0x70 [ 368.862976] ? __check_object_size+0x17b/0x3e0 [ 368.867545] netlink_sendmsg+0x6bb/0xc40 [ 368.871589] ? aa_af_perm+0x230/0x230 [ 368.875368] ? nlmsg_notify+0x1a0/0x1a0 [ 368.879325] ? kernel_recvmsg+0x220/0x220 [ 368.883455] ? nlmsg_notify+0x1a0/0x1a0 [ 368.887409] sock_sendmsg+0xc3/0x120 [ 368.891105] ___sys_sendmsg+0x7bb/0x8e0 [ 368.895061] ? lock_acquire+0x170/0x3c0 [ 368.899014] ? copy_msghdr_from_user+0x440/0x440 [ 368.903750] ? __fget+0x32f/0x510 [ 368.907186] ? lock_downgrade+0x720/0x720 [ 368.911330] ? check_preemption_disabled+0x41/0x280 [ 368.916343] ? check_preemption_disabled+0x41/0x280 [ 368.921355] ? __fget+0x356/0x510 [ 368.924791] ? do_dup2+0x450/0x450 [ 368.928324] ? debug_object_active_state+0x254/0x330 [ 368.933425] ? debug_object_init_on_stack+0x20/0x20 [ 368.938435] ? __fdget+0x1d0/0x230 [ 368.941958] __x64_sys_sendmsg+0x132/0x220 [ 368.946187] ? __sys_sendmsg+0x1b0/0x1b0 [ 368.950228] ? __se_sys_futex+0x298/0x3b0 [ 368.954363] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 368.959720] ? trace_hardirqs_off_caller+0x6e/0x210 [ 368.964727] ? do_syscall_64+0x21/0x620 [ 368.968695] do_syscall_64+0xf9/0x620 [ 368.972476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.977646] RIP: 0033:0x465ef9 17:29:11 executing program 3: bpf$OBJ_GET_PROG(0xf, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 17:29:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc0189436, &(0x7f00000001c0)) 17:29:11 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x600c0, 0x0) [ 368.980818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 368.999806] RSP: 002b:00007fe74ce1e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.007579] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 369.014838] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 369.022086] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 369.029336] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 369.036586] R13: 00007ffc363cea9f R14: 00007fe74ce1e300 R15: 0000000000022000 [ 369.043838] Modules linked in: [ 369.053980] ---[ end trace 03607f18f072ed01 ]--- [ 369.058838] RIP: 0010:nl802154_del_llsec_dev+0x14e/0x320 [ 369.065438] Code: 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ce 01 00 00 48 8b 93 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 0b 17:29:11 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffd, 0x0) [ 369.107686] RSP: 0018:ffff88802b5ff628 EFLAGS: 00010246 [ 369.130170] RAX: dffffc0000000000 RBX: ffff88823a8d7d00 RCX: 0000000000000000 [ 369.162538] RDX: 0000000000000000 RSI: ffffffff87c53388 RDI: ffff88823a8d7e18 [ 369.184257] RBP: 1ffff110056bfec7 R08: 0000000000000001 R09: ffff88802b5ff920 [ 369.200427] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8882387569c0 [ 369.210204] R13: ffff8880ab619090 R14: ffff88823a8d7d00 R15: ffffffff89cf57c0 [ 369.218283] FS: 00007fe74ce1e700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 369.230002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.238845] CR2: 00007ffd70d86c20 CR3: 0000000030506000 CR4: 00000000001426f0 [ 369.246710] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.254178] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.261468] Kernel panic - not syncing: Fatal exception [ 369.267571] Kernel Offset: disabled [ 369.271198] Rebooting in 86400 seconds..