Warning: Permanently added '10.128.10.40' (ED25519) to the list of known hosts. 2024/03/14 09:09:19 fuzzer started 2024/03/14 09:09:20 dialing manager at 10.128.0.169:30013 2024/03/14 09:09:20 checking machine... 2024/03/14 09:09:20 checking revisions... 2024/03/14 09:09:21 testing simple program... [ 155.053619][ T5001] cgroup: Unknown subsys name 'net' [ 155.220096][ T5001] cgroup: Unknown subsys name 'rlimit' executing program [ 157.705705][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 157.712373][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 201.546691][ T5001] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 201.892276][ T5013] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 201.903077][ T5013] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 201.913188][ T5013] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 201.926230][ T5013] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 executing program [ 201.936197][ T5013] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 201.945611][ T5013] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 202.301098][ T5012] chnl_net:caif_netlink_parms(): no params data found [ 202.595102][ T5012] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.602584][ T5012] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.610760][ T5012] bridge_slave_0: entered allmulticast mode [ 202.618913][ T5012] bridge_slave_0: entered promiscuous mode [ 202.633820][ T5012] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.641331][ T5012] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.649030][ T5012] bridge_slave_1: entered allmulticast mode [ 202.657097][ T5012] bridge_slave_1: entered promiscuous mode [ 202.724148][ T5012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.743027][ T5012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.810604][ T5012] team0: Port device team_slave_0 added [ 202.827449][ T5012] team0: Port device team_slave_1 added [ 202.887329][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.894578][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.920895][ T5012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.938087][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.945560][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.971807][ T5012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.059201][ T5012] hsr_slave_0: entered promiscuous mode [ 203.067978][ T5012] hsr_slave_1: entered promiscuous mode [ 203.357598][ T5012] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.375807][ T5012] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.393012][ T5012] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.413248][ T5012] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.676917][ T5012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.720245][ T5012] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.746554][ T1766] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.754371][ T1766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.786847][ T1766] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.794629][ T1766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.015864][ T4385] Bluetooth: hci0: command tx timeout [ 204.238735][ T5012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.374176][ T5012] veth0_vlan: entered promiscuous mode [ 204.403031][ T5012] veth1_vlan: entered promiscuous mode [ 204.489498][ T5012] veth0_macvtap: entered promiscuous mode [ 204.515485][ T5012] veth1_macvtap: entered promiscuous mode [ 204.563176][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.600333][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.625066][ T5012] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.634175][ T5012] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.643047][ T5012] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.652117][ T5012] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 205.901124][ T1044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.909332][ T1044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.972477][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.982355][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.094079][ T4385] Bluetooth: hci0: command tx timeout 2024/03/14 09:10:12 building call list... executing program [ 209.331956][ T42] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.422104][ T42] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.521679][ T42] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.586638][ T42] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.844237][ T42] bridge_slave_1: left allmulticast mode [ 209.850140][ T42] bridge_slave_1: left promiscuous mode [ 209.858845][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.926760][ T42] bridge_slave_0: left allmulticast mode [ 209.932655][ T42] bridge_slave_0: left promiscuous mode [ 209.939460][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.424941][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 210.447196][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 210.463790][ T42] bond0 (unregistering): Released all slaves executing program [ 211.078247][ T42] hsr_slave_0: left promiscuous mode [ 211.135035][ T42] hsr_slave_1: left promiscuous mode [ 211.149919][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.159369][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.191550][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.199328][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.237183][ T42] veth1_macvtap: left promiscuous mode [ 211.242948][ T42] veth0_macvtap: left promiscuous mode [ 211.249347][ T42] veth1_vlan: left promiscuous mode [ 211.255025][ T42] veth0_vlan: left promiscuous mode [ 212.139091][ T42] team0 (unregistering): Port device team_slave_1 removed [ 212.212328][ T42] team0 (unregistering): Port device team_slave_0 removed executing program executing program [ 219.145464][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.152163][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 executing program executing program executing program executing program [ 230.021707][ T4999] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 230.316064][ T4999] can: request_module (can-proto-0) failed. [ 230.398318][ T4999] can: request_module (can-proto-0) failed. [ 230.485076][ T4999] can: request_module (can-proto-0) failed. executing program [ 232.010609][ T4999] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 233.240836][ T4999] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 2024/03/14 09:10:45 syscalls: 3829 2024/03/14 09:10:45 code coverage: enabled 2024/03/14 09:10:45 comparison tracing: enabled 2024/03/14 09:10:45 extra coverage: enabled 2024/03/14 09:10:45 delay kcov mmap: enabled 2024/03/14 09:10:45 setuid sandbox: enabled 2024/03/14 09:10:45 namespace sandbox: enabled 2024/03/14 09:10:45 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/14 09:10:45 fault injection: enabled 2024/03/14 09:10:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/14 09:10:45 net packet injection: enabled 2024/03/14 09:10:45 net device setup: enabled 2024/03/14 09:10:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/14 09:10:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/14 09:10:45 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/14 09:10:45 USB emulation: enabled 2024/03/14 09:10:45 hci packet injection: enabled 2024/03/14 09:10:45 wifi device emulation: enabled 2024/03/14 09:10:45 802.15.4 emulation: enabled 2024/03/14 09:10:45 swap file: enabled 2024/03/14 09:10:48 fetching corpus: 0, signal 0/0 (executing program) 2024/03/14 09:10:48 fetching corpus: 0, signal 0/0 (executing program) 2024/03/14 09:10:48 starting 5 fuzzer processes [ 242.923853][ T5013] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 242.933239][ T5013] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 242.942980][ T5013] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 242.963858][ T5013] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 243.040152][ T5013] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 243.049991][ T5013] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 243.224083][ T5013] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 243.246226][ T5013] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 243.259267][ T5013] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 243.454716][ T49] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 243.478820][ T5375] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 243.487018][ T5375] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 243.514924][ T5379] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 243.522984][ T5379] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 243.532927][ T49] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 243.552757][ T49] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 243.561501][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 243.576147][ T4385] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 243.589664][ T49] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 243.600763][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 243.618459][ T4385] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 243.647956][ T4385] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 243.717005][ T4385] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 243.770784][ T4385] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 244.009095][ T5375] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 244.046093][ T5375] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 244.081727][ T5375] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 244.129410][ T5375] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 244.158870][ T5375] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 244.168556][ T5375] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 244.651476][ T5366] chnl_net:caif_netlink_parms(): no params data found [ 244.774803][ T5373] chnl_net:caif_netlink_parms(): no params data found [ 245.038917][ T5369] chnl_net:caif_netlink_parms(): no params data found [ 245.215823][ T4385] Bluetooth: hci0: command tx timeout [ 245.693708][ T4385] Bluetooth: hci2: command tx timeout [ 245.695039][ T5376] chnl_net:caif_netlink_parms(): no params data found [ 245.699271][ T4385] Bluetooth: hci1: command tx timeout [ 245.728139][ T5386] chnl_net:caif_netlink_parms(): no params data found [ 246.015328][ T4385] Bluetooth: hci3: command tx timeout [ 246.145072][ T5366] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.152775][ T5366] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.160661][ T5366] bridge_slave_0: entered allmulticast mode [ 246.169625][ T5366] bridge_slave_0: entered promiscuous mode [ 246.253853][ T4385] Bluetooth: hci4: command tx timeout [ 246.311277][ T5373] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.319470][ T5373] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.327482][ T5373] bridge_slave_0: entered allmulticast mode [ 246.336568][ T5373] bridge_slave_0: entered promiscuous mode [ 246.352280][ T5366] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.361995][ T5366] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.369880][ T5366] bridge_slave_1: entered allmulticast mode [ 246.379071][ T5366] bridge_slave_1: entered promiscuous mode [ 246.390720][ T5369] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.398604][ T5369] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.406964][ T5369] bridge_slave_0: entered allmulticast mode [ 246.416171][ T5369] bridge_slave_0: entered promiscuous mode [ 246.430238][ T5373] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.438272][ T5373] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.446171][ T5373] bridge_slave_1: entered allmulticast mode [ 246.455336][ T5373] bridge_slave_1: entered promiscuous mode [ 246.507346][ T5369] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.515219][ T5369] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.523028][ T5369] bridge_slave_1: entered allmulticast mode [ 246.532225][ T5369] bridge_slave_1: entered promiscuous mode [ 246.627801][ T5366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.748432][ T5366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.846241][ T5369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.900628][ T5373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.910692][ T5386] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.918501][ T5386] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.926360][ T5386] bridge_slave_0: entered allmulticast mode [ 246.935287][ T5386] bridge_slave_0: entered promiscuous mode [ 247.004865][ T5369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.024444][ T5366] team0: Port device team_slave_0 added [ 247.033673][ T5386] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.041371][ T5386] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.049271][ T5386] bridge_slave_1: entered allmulticast mode [ 247.058322][ T5386] bridge_slave_1: entered promiscuous mode [ 247.115825][ T5373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.198685][ T5366] team0: Port device team_slave_1 added [ 247.300107][ T4385] Bluetooth: hci0: command tx timeout [ 247.317211][ T5369] team0: Port device team_slave_0 added [ 247.483986][ T5386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.501141][ T5366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.508781][ T5366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.535296][ T5366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.594967][ T5369] team0: Port device team_slave_1 added [ 247.608554][ T5373] team0: Port device team_slave_0 added [ 247.616793][ T5376] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.625015][ T5376] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.632710][ T5376] bridge_slave_0: entered allmulticast mode [ 247.641593][ T5376] bridge_slave_0: entered promiscuous mode [ 247.661930][ T5386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.672682][ T5376] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.680511][ T5376] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.688539][ T5376] bridge_slave_1: entered allmulticast mode [ 247.697561][ T5376] bridge_slave_1: entered promiscuous mode [ 247.708405][ T5366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.715781][ T5366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.742138][ T5366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.776352][ T5373] team0: Port device team_slave_1 added [ 247.780109][ T4385] Bluetooth: hci1: command tx timeout [ 247.792306][ T5375] Bluetooth: hci2: command tx timeout [ 248.026345][ T5376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.042686][ T5386] team0: Port device team_slave_0 added [ 248.093671][ T4385] Bluetooth: hci3: command tx timeout [ 248.095957][ T5369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.106535][ T5369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.132863][ T5369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.153081][ T5376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.165726][ T5369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.172885][ T5369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.199407][ T5369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.253262][ T5386] team0: Port device team_slave_1 added [ 248.298867][ T5373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.306250][ T5373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.332665][ T5373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.353922][ T4385] Bluetooth: hci4: command tx timeout [ 248.464694][ T5366] hsr_slave_0: entered promiscuous mode [ 248.476584][ T5366] hsr_slave_1: entered promiscuous mode [ 248.489352][ T5373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.496712][ T5373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.523040][ T5373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.573256][ T5376] team0: Port device team_slave_0 added [ 248.594863][ T5376] team0: Port device team_slave_1 added [ 248.756680][ T5386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.764069][ T5386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.790341][ T5386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.911688][ T5386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.919123][ T5386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.945408][ T5386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.959508][ T5376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.966886][ T5376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.993231][ T5376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.090738][ T5373] hsr_slave_0: entered promiscuous mode [ 249.099389][ T5373] hsr_slave_1: entered promiscuous mode [ 249.108540][ T5373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.116399][ T5373] Cannot create hsr debugfs directory [ 249.146222][ T5376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.153534][ T5376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.179893][ T5376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.202553][ T5369] hsr_slave_0: entered promiscuous mode [ 249.211425][ T5369] hsr_slave_1: entered promiscuous mode [ 249.220495][ T5369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.228566][ T5369] Cannot create hsr debugfs directory [ 249.373678][ T4385] Bluetooth: hci0: command tx timeout [ 249.676152][ T5386] hsr_slave_0: entered promiscuous mode [ 249.689535][ T5386] hsr_slave_1: entered promiscuous mode [ 249.697820][ T5386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.705823][ T5386] Cannot create hsr debugfs directory [ 249.809948][ T5376] hsr_slave_0: entered promiscuous mode [ 249.820588][ T5376] hsr_slave_1: entered promiscuous mode [ 249.832585][ T5376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.840476][ T5376] Cannot create hsr debugfs directory [ 249.866000][ T4385] Bluetooth: hci2: command tx timeout [ 249.867595][ T5375] Bluetooth: hci1: command tx timeout [ 250.193858][ T5375] Bluetooth: hci3: command tx timeout [ 250.422593][ T5375] Bluetooth: hci4: command tx timeout [ 251.458802][ T5375] Bluetooth: hci0: command tx timeout [ 251.853132][ T5366] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.937316][ T5375] Bluetooth: hci2: command tx timeout [ 251.942972][ T5375] Bluetooth: hci1: command tx timeout [ 251.959129][ T5369] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.983696][ T5369] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.006714][ T5366] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.075513][ T5369] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.101771][ T5366] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.222401][ T5369] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.253984][ T5366] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.255096][ T4385] Bluetooth: hci3: command tx timeout [ 252.281257][ T5373] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.461021][ T5376] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.495663][ T4385] Bluetooth: hci4: command tx timeout [ 252.498473][ T5373] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.572507][ T5373] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.626723][ T5376] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.686047][ T5386] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.719653][ T5373] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.769292][ T5376] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.798057][ T5376] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.871950][ T5386] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.966815][ T5386] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.057522][ T5386] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.835081][ T5369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.006358][ T5366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.046812][ T5369] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.200606][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.208459][ T5047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.321789][ T5376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.351273][ T5373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.374422][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.382105][ T5047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.452487][ T5366] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.614275][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.621956][ T5047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.778842][ T5376] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.800987][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.808821][ T5047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.853783][ T5373] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.938501][ T5369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.078452][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.086257][ T5047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.110419][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.118235][ T5047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.136753][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.144543][ T5047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.160455][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.168259][ T5047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.198948][ T5386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.284740][ T5386] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.507417][ T5047] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.515227][ T5047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.546298][ T5047] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.554066][ T5047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.759749][ T5376] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.772385][ T5376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.870130][ T5373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.881031][ T5373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.939796][ T5386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.950565][ T5386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.584816][ T5369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.976317][ T5366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.173201][ T5376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.230514][ T5386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.330602][ T5373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.435097][ T5369] veth0_vlan: entered promiscuous mode [ 258.554798][ T5369] veth1_vlan: entered promiscuous mode [ 258.722998][ T5366] veth0_vlan: entered promiscuous mode [ 258.885633][ T5366] veth1_vlan: entered promiscuous mode [ 259.104512][ T5386] veth0_vlan: entered promiscuous mode [ 259.115248][ T5369] veth0_macvtap: entered promiscuous mode [ 259.194986][ T5369] veth1_macvtap: entered promiscuous mode [ 259.288610][ T5373] veth0_vlan: entered promiscuous mode [ 259.406875][ T5386] veth1_vlan: entered promiscuous mode [ 259.427311][ T5366] veth0_macvtap: entered promiscuous mode [ 259.452925][ T5373] veth1_vlan: entered promiscuous mode [ 259.510425][ T5369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.598174][ T5369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.619041][ T5366] veth1_macvtap: entered promiscuous mode [ 259.745641][ T5369] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.755046][ T5369] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.764253][ T5369] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.773458][ T5369] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.906172][ T5366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.917559][ T5366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.932792][ T5366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.007293][ T5386] veth0_macvtap: entered promiscuous mode [ 260.060316][ T5373] veth0_macvtap: entered promiscuous mode [ 260.114613][ T5366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.125432][ T5366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.140893][ T5366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.152532][ T5386] veth1_macvtap: entered promiscuous mode [ 260.229247][ T5373] veth1_macvtap: entered promiscuous mode [ 260.309905][ T5366] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.319780][ T5366] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.329307][ T5366] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.338519][ T5366] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.443064][ T5386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.454885][ T5386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.465086][ T5386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.475913][ T5386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.491125][ T5386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.643032][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.654158][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.664300][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.675044][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.686386][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.697149][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.712344][ T5373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.786763][ T5386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.797543][ T5386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.807837][ T5386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.819528][ T5386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.835408][ T5386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.944458][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.956007][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.966244][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.977866][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.988552][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.999406][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.014494][ T5373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.088311][ T5386] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.098491][ T5386] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.107872][ T5386] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.117004][ T5386] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.290370][ T5373] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.300599][ T5373] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.309796][ T5373] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.319031][ T5373] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.854876][ T5376] veth0_vlan: entered promiscuous mode [ 262.021112][ T5376] veth1_vlan: entered promiscuous mode [ 262.460041][ T5376] veth0_macvtap: entered promiscuous mode [ 262.585449][ T5376] veth1_macvtap: entered promiscuous mode [ 262.856468][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.867328][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.877532][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.888276][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.899774][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.911471][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.921573][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.932338][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.947599][ T5376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.304870][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.316271][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.326407][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.337201][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.347298][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.358968][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.369163][ T5376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.379923][ T5376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.395313][ T5376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.579399][ T5376] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.588759][ T5376] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.598112][ T5376] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.607326][ T5376] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.729737][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.738941][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.824961][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.833037][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.077196][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.085494][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.167136][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.175550][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.310263][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.318498][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 268.555116][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.563192][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.930342][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.939075][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@updsa={0x180, 0x1a, 0xe352ccb4fbdc7d9f, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x180}}, 0x0) [ 269.279438][ T1090] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.288808][ T1090] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x4b32, &(0x7f0000000000)) 09:11:15 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 269.634507][ T5615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:11:16 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:16 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:16 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:16 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:16 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:17 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:17 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:17 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:17 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 271.508260][ T1029] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.520438][ T1029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:17 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 271.852050][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.860337][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:11:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:18 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:18 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:18 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:19 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:19 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:19 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:20 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:20 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x17be11}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 09:11:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@updsa={0x180, 0x1a, 0xe352ccb4fbdc7d9f, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x180}}, 0x0) 09:11:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x20}}, 0x0) 09:11:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x4b32, &(0x7f0000000000)) 09:11:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x4b32, &(0x7f0000000000)) [ 276.465181][ T5711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:11:22 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:23 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@updsa={0x180, 0x1a, 0xe352ccb4fbdc7d9f, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x180}}, 0x0) 09:11:23 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x4b32, &(0x7f0000000000)) 09:11:23 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:23 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) [ 277.566798][ T5727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:24 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=@updsa={0x180, 0x1a, 0xe352ccb4fbdc7d9f, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x6c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth={0x48, 0x1, {{'wp256-generic\x00'}}}]}, 0x180}}, 0x0) 09:11:24 executing program 2: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x4b32, &(0x7f0000000000)) 09:11:24 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) [ 278.258417][ T5741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:11:24 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:24 executing program 2: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:25 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:25 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) process_madvise(r2, 0x0, 0x0, 0x14, 0x0) 09:11:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) [ 280.434354][ T5049] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:11:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) [ 280.607657][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.615082][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.749377][ T5049] usb 5-1: Using ep0 maxpacket: 16 09:11:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) 09:11:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) [ 280.883928][ T5049] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.895601][ T5049] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 280.909123][ T5049] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 280.918714][ T5049] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:11:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) [ 281.061461][ T5049] usb 5-1: config 0 descriptor?? 09:11:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) [ 281.714066][ T5049] HID 045e:07da: Invalid code 65791 type 1 [ 281.760524][ T5049] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0001/input/input5 09:11:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000800000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) faccessat2(r1, &(0x7f0000000180)='\x00', 0x0, 0x1200) [ 281.927736][ T5049] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 09:11:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) [ 282.496788][ T9] usb 5-1: USB disconnect, device number 2 09:11:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:30 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) [ 285.153848][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:11:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) [ 285.464302][ T9] usb 2-1: Using ep0 maxpacket: 16 09:11:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000180)=0xea38f6ffe702849d, 0x4) 09:11:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') [ 285.594579][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.606054][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 285.619371][ T9] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 285.629046][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.734595][ T9] usb 2-1: config 0 descriptor?? 09:11:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') [ 286.420603][ T9] HID 045e:07da: Invalid code 65791 type 1 [ 286.461509][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0002/input/input6 [ 286.494974][ T779] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 286.560492][ T9] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 286.744134][ T778] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 286.756091][ T779] usb 3-1: Using ep0 maxpacket: 16 [ 286.904399][ T779] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.916039][ T779] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 286.929352][ T779] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 286.935067][ T5049] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 286.938646][ T779] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.038354][ T778] usb 5-1: Using ep0 maxpacket: 16 [ 287.038720][ T779] usb 3-1: config 0 descriptor?? [ 287.183091][ T778] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.196111][ T778] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 287.209614][ T778] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 287.219165][ T778] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.290941][ T778] usb 5-1: config 0 descriptor?? [ 287.303802][ T5049] usb 4-1: Using ep0 maxpacket: 16 [ 287.335318][ T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 287.365018][ T9] usb 2-1: USB disconnect, device number 2 [ 287.425516][ T5049] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.436941][ T5049] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 287.450263][ T5049] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 287.459897][ T5049] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.568668][ T5049] usb 4-1: config 0 descriptor?? [ 287.625829][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 287.687334][ T779] HID 045e:07da: Invalid code 65791 type 1 [ 287.737066][ T779] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0003/input/input7 [ 287.755630][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.767193][ T24] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 287.780547][ T24] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 287.790209][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.839844][ T779] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 287.866798][ T24] usb 1-1: config 0 descriptor?? [ 287.980286][ T778] HID 045e:07da: Invalid code 65791 type 1 [ 288.028921][ T778] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0004/input/input8 09:11:34 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 288.155376][ T778] microsoft 0003:045E:07DA.0004: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 288.270674][ T5049] HID 045e:07da: Invalid code 65791 type 1 [ 288.319675][ T5049] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0005/input/input9 [ 288.467138][ T5049] microsoft 0003:045E:07DA.0005: input,hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 288.657054][ T5054] usb 3-1: USB disconnect, device number 2 [ 288.676027][ T24] HID 045e:07da: Invalid code 65791 type 1 [ 288.723060][ T24] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0006/input/input10 [ 289.029663][ T778] usb 5-1: USB disconnect, device number 3 [ 289.106518][ T24] microsoft 0003:045E:07DA.0006: input,hidraw3: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 09:11:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:35 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 289.460042][ T24] usb 4-1: USB disconnect, device number 2 [ 289.565734][ T5049] usb 1-1: USB disconnect, device number 2 09:11:36 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 290.073965][ T779] usb 2-1: new high-speed USB device number 3 using dummy_hcd 09:11:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:36 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') [ 290.424713][ T779] usb 2-1: Using ep0 maxpacket: 16 09:11:36 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 290.594550][ T779] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.605890][ T779] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 290.619390][ T779] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 290.628845][ T779] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.738417][ T779] usb 2-1: config 0 descriptor?? [ 291.183595][ T5049] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:11:37 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 291.293786][ T5047] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 291.387658][ T779] HID 045e:07da: Invalid code 65791 type 1 [ 291.393762][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 291.473823][ T5049] usb 1-1: Using ep0 maxpacket: 16 [ 291.614651][ T5047] usb 4-1: Using ep0 maxpacket: 16 [ 291.623735][ T5049] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.635256][ T5049] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 291.635631][ T779] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0007/input/input11 [ 291.648508][ T5049] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 291.669455][ T5049] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.704916][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 291.753024][ T5049] usb 1-1: config 0 descriptor?? [ 291.801379][ T5047] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.812900][ T5047] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 291.826434][ T5047] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 291.835973][ T5047] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.836206][ T779] microsoft 0003:045E:07DA.0007: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 291.924227][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.935703][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 291.949063][ T24] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 291.958517][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.005470][ T5047] usb 4-1: config 0 descriptor?? [ 292.067321][ T24] usb 3-1: config 0 descriptor?? [ 292.440246][ T5049] HID 045e:07da: Invalid code 65791 type 1 [ 292.469350][ T9] usb 2-1: USB disconnect, device number 3 09:11:38 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 292.520605][ T5049] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0008/input/input12 [ 292.662297][ T5047] HID 045e:07da: Invalid code 65791 type 1 [ 292.762771][ T5049] microsoft 0003:045E:07DA.0008: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 292.855470][ T24] HID 045e:07da: Invalid code 65791 type 1 [ 292.896959][ T24] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.000A/input/input14 [ 292.940546][ T5047] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0009/input/input13 [ 292.982330][ T24] microsoft 0003:045E:07DA.000A: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 293.082522][ T5047] microsoft 0003:045E:07DA.0009: input,hidraw2: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 09:11:39 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 293.410457][ T24] usb 1-1: USB disconnect, device number 3 09:11:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') [ 293.594335][ T9] usb 3-1: USB disconnect, device number 3 [ 293.740927][ T5047] usb 4-1: USB disconnect, device number 3 09:11:40 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) 09:11:40 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) 09:11:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') 09:11:40 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) [ 294.613729][ T5047] usb 5-1: new high-speed USB device number 4 using dummy_hcd 09:11:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') syz_usb_ep_write(r0, 0x81, 0x7, &(0x7f0000000000)='BBBBBBB') [ 294.916434][ T5047] usb 5-1: Using ep0 maxpacket: 16 09:11:41 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 295.034629][ T5047] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.046733][ T5047] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 295.060148][ T5047] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 295.072686][ T5047] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.139075][ T5047] usb 5-1: config 0 descriptor?? [ 295.163814][ T9] usb 2-1: new high-speed USB device number 4 using dummy_hcd 09:11:41 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 295.480000][ T9] usb 2-1: Using ep0 maxpacket: 16 09:11:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) [ 295.617075][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 295.628477][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 295.641764][ T9] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 295.651337][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.757454][ T9] usb 2-1: config 0 descriptor?? [ 295.774902][ T5054] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 295.777774][ T5047] HID 045e:07da: Invalid code 65791 type 1 [ 295.831912][ T5047] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.000B/input/input15 09:11:42 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 295.997788][ T5047] microsoft 0003:045E:07DA.000B: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 296.154244][ T5054] usb 1-1: Using ep0 maxpacket: 16 [ 296.375043][ T5054] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.386576][ T5054] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 296.404826][ T5054] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 296.415770][ T5054] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.511918][ T9] HID 045e:07da: Invalid code 65791 type 1 [ 296.551693][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.000C/input/input16 09:11:42 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1}) [ 296.610167][ T5054] usb 1-1: config 0 descriptor?? [ 296.662873][ T9] microsoft 0003:045E:07DA.000C: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 296.729577][ T5047] usb 5-1: USB disconnect, device number 4 [ 297.222931][ T5054] HID 045e:07da: Invalid code 65791 type 1 [ 297.335914][ T5054] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000D/input/input17 09:11:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) [ 297.393712][ T779] usb 2-1: USB disconnect, device number 4 09:11:43 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) [ 297.576393][ T5054] microsoft 0003:045E:07DA.000D: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 09:11:43 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:44 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) [ 298.271485][ T5047] usb 1-1: USB disconnect, device number 4 09:11:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:45 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:45 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:45 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:45 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:46 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:46 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:46 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:46 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:46 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000004bc0)='net/icmp\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={r0}, 0x0) 09:11:47 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:47 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:47 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:47 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:48 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:48 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r2) bind$unix(r3, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) 09:11:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 09:11:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r2, 0x0) setgroups(0x0, 0x0) fchmod(r0, 0x0) 09:11:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:50 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 09:11:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:51 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:51 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 09:11:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8912, &(0x7f0000000100)={{0x5d, 0x2, @empty=0x4035f7}, {0x0, @remote}, 0x0, {0x2, 0x0, @empty}, 'vlan1\x00'}) setreuid(0xffffffffffffffff, 0xffffffffffffffff) 09:11:52 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:52 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 09:11:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:53 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:53 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:53 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:53 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:54 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:54 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:55 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:55 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:56 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xc3464, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="08010000ff00004767"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:11:56 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:56 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x10, &(0x7f0000000900)=@framed={{}, [@generic={0x3, 0x6, 0x0, 0x3}, @ringbuf_query, @ldst, @map_idx_val, @generic, @generic, @kfunc, @map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0x5, 0x62, &(0x7f0000000a00)=""/98, 0x41100, 0x7a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4}, 0x8, 0x10, &(0x7f0000000ac0), 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x90) 09:11:56 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0585604, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x7c}}, 0x0) 09:11:57 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:57 executing program 0: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:57 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:57 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x10, &(0x7f0000000900)=@framed={{}, [@generic={0x3, 0x6, 0x0, 0x3}, @ringbuf_query, @ldst, @map_idx_val, @generic, @generic, @kfunc, @map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0x5, 0x62, &(0x7f0000000a00)=""/98, 0x41100, 0x7a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4}, 0x8, 0x10, &(0x7f0000000ac0), 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x90) 09:11:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x7c}}, 0x0) 09:11:58 executing program 0: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:58 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:58 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x10, &(0x7f0000000900)=@framed={{}, [@generic={0x3, 0x6, 0x0, 0x3}, @ringbuf_query, @ldst, @map_idx_val, @generic, @generic, @kfunc, @map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0x5, 0x62, &(0x7f0000000a00)=""/98, 0x41100, 0x7a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4}, 0x8, 0x10, &(0x7f0000000ac0), 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x90) 09:11:59 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x7c}}, 0x0) 09:11:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:11:59 executing program 2: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:11:59 executing program 4: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:12:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa017be11}) r2 = epoll_create1(0x0) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='.', 0x1}], 0x1}, 0x4044050) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) 09:12:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e40)={0x6, 0x10, &(0x7f0000000900)=@framed={{}, [@generic={0x3, 0x6, 0x0, 0x3}, @ringbuf_query, @ldst, @map_idx_val, @generic, @generic, @kfunc, @map_fd]}, &(0x7f00000009c0)='syzkaller\x00', 0x5, 0x62, &(0x7f0000000a00)=""/98, 0x41100, 0x7a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4}, 0x8, 0x10, &(0x7f0000000ac0), 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x90) 09:12:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x7c}}, 0x0) 09:12:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 09:12:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 09:12:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 09:12:02 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 09:12:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 09:12:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 09:12:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 09:12:03 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x4}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 09:12:04 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x0, 0x0) shutdown(r0, 0x2) 09:12:05 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:05 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:06 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:06 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:07 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:07 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:07 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:07 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:07 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:08 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:08 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:09 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:09 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:09 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) [ 324.063401][ C0] hrtimer: interrupt took 235128 ns 09:12:10 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:10 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000002480)={0x60000000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 09:12:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:11 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000002480)={0x60000000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 09:12:11 executing program 3: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 09:12:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000002480)={0x60000000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 09:12:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:12:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000002480)={0x60000000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 09:12:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="9e685760794f93d5148a96de6f79285dad5de4da19", 0x15}], 0x1, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18}, 0x0) 09:12:14 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 09:12:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) 09:12:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000001005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000024000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0xa, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:12:15 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:15 executing program 1: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) [ 329.451637][ T6336] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 09:12:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 09:12:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000001005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000024000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0xa, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:12:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:16 executing program 4: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) 09:12:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) [ 330.855394][ T6354] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 09:12:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 09:12:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000001005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000024000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0xa, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:12:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:18 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:18 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) [ 332.017147][ T6370] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 09:12:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 09:12:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000001005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000024000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0xa, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:12:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:19 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) [ 333.178723][ T6386] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 09:12:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000003600fd00000000040000000018"], 0x30}}], 0x2, 0x0) 09:12:20 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:20 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:20 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:21 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, 0x0) 09:12:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x7, 0x0, 0x4) 09:12:22 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:22 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:22 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:22 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:23 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:24 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:24 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:24 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:24 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:25 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:26 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:26 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:26 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:26 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:27 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:28 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:28 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) [ 342.027829][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.034686][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 09:12:28 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:29 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:29 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:30 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:30 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:30 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:31 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:31 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:32 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:32 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:32 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:32 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:33 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:34 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:34 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:34 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:34 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:35 executing program 3: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:35 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:36 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:36 executing program 4: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:37 executing program 3: socket$l2tp(0x2, 0x2, 0x73) [ 351.292544][ T6617] veth1_macvtap: left promiscuous mode [ 351.298621][ T6617] macsec0: entered promiscuous mode [ 351.304235][ T6617] macsec0: entered allmulticast mode [ 351.468621][ T6619] veth1_macvtap: entered promiscuous mode [ 351.474954][ T6619] veth1_macvtap: entered allmulticast mode [ 351.482153][ T6619] macsec0: left promiscuous mode 09:12:37 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={r0}, 0x0) 09:12:37 executing program 1: socket$l2tp(0x2, 0x2, 0x73) 09:12:38 executing program 2: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:38 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:38 executing program 1: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) [ 352.766278][ T6638] veth1_macvtap: left promiscuous mode [ 352.772224][ T6638] macsec0: entered promiscuous mode [ 352.777951][ T6638] macsec0: entered allmulticast mode [ 352.997069][ T6643] veth1_macvtap: entered promiscuous mode [ 353.003174][ T6643] veth1_macvtap: entered allmulticast mode [ 353.010945][ T6643] macsec0: left promiscuous mode 09:12:39 executing program 3: socket$l2tp(0x2, 0x2, 0x73) 09:12:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:40 executing program 0: futex(&(0x7f0000000400)=0x1, 0x8, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f0000000500)=0x1, 0x2) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x5, &(0x7f0000000540)) r1 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="eba3e89757548e4938b0d7a1ade2d378d08635851c7623104f9eb1b598739703bc2f991c1dacc3d20fbebb93", 0x2c, r0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$reject(0x13, r1, 0xffffffff00000000, 0x200, r1) r2 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) add_key$keyring(&(0x7f0000000a40), &(0x7f0000004c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) r4 = getgid() sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRES32=r4], 0xfffffe8a) recvmmsg(r3, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/186, 0xba}], 0x2, &(0x7f0000000740)=""/245, 0xf5}, 0x649}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000008c0)=""/159, 0x9f}, {&(0x7f0000000980)=""/160, 0xa0}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)=""/97, 0x61}, {&(0x7f0000000b00)=""/119, 0x77}, {&(0x7f0000000b80)=""/252, 0xfc}], 0x7, &(0x7f0000000d00)=""/84, 0x54}, 0xfffffffd}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/152, 0x98}, {&(0x7f0000000e40)=""/203, 0xcb}, {&(0x7f0000000f40)=""/25, 0x19}, {&(0x7f0000000f80)=""/118, 0x76}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/50, 0x32}, {&(0x7f0000001140)=""/23, 0x17}, {&(0x7f0000001180)=""/220, 0xdc}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/62, 0x3e}], 0xa, &(0x7f0000002380)=""/119, 0x77}, 0x1}, {{&(0x7f0000002400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000002540)=""/248, 0xf8}, {&(0x7f0000002640)=""/159, 0x9f}], 0x3, &(0x7f0000002740)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f0000004940)=[{&(0x7f00000037c0)=""/103, 0x67}, {&(0x7f0000003840)=""/205, 0xcd}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x3, &(0x7f0000004980)=""/203, 0xcb}, 0x2}, {{&(0x7f0000004a80)=@rc={0x1f, @none}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b00)=""/113, 0x71}, {&(0x7f0000004b80)=""/156, 0x9c}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/38, 0x26}, {&(0x7f0000004cc0)=""/120, 0x78}], 0x5, &(0x7f0000004dc0)=""/54, 0x36}, 0xa0000}, {{&(0x7f0000004e00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e80)=""/100, 0x64}], 0x1, &(0x7f0000004f40)=""/232, 0xe8}, 0x4}], 0x7, 0x0, &(0x7f0000005240)) 09:12:40 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={r0}, 0x0) [ 354.115081][ T6654] veth1_macvtap: left allmulticast mode [ 354.120994][ T6654] veth1_macvtap: left promiscuous mode [ 354.127634][ T6654] macsec0: entered promiscuous mode [ 354.414981][ T6655] veth1_macvtap: entered promiscuous mode [ 354.421069][ T6655] veth1_macvtap: entered allmulticast mode [ 354.428330][ T6655] macsec0: left promiscuous mode 09:12:40 executing program 1: socket$l2tp(0x2, 0x2, 0x73) [ 354.693071][ T6658] veth1_macvtap: left promiscuous mode [ 354.699231][ T6658] macsec0: entered promiscuous mode [ 354.704915][ T6658] macsec0: entered allmulticast mode 09:12:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x69, 0x0, 0xa, 0xfe00, 0x0, 0x4e}}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) [ 354.955590][ T6662] veth1_macvtap: entered promiscuous mode [ 354.961590][ T6662] veth1_macvtap: entered allmulticast mode [ 354.974057][ T6662] macsec0: left promiscuous mode 09:12:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:42 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={r0}, 0x0) [ 356.090216][ T6673] veth1_macvtap: left promiscuous mode [ 356.100063][ T6673] macsec0: entered promiscuous mode [ 356.106849][ T6673] macsec0: entered allmulticast mode [ 356.169482][ T6675] veth1_macvtap: left allmulticast mode [ 356.175841][ T6675] veth1_macvtap: left promiscuous mode [ 356.181986][ T6675] macsec0: entered promiscuous mode [ 356.311689][ T6673] veth1_macvtap: entered promiscuous mode [ 356.318718][ T6673] veth1_macvtap: entered allmulticast mode [ 356.326112][ T6673] macsec0: left promiscuous mode [ 356.375994][ T6679] veth1_macvtap: entered promiscuous mode [ 356.381968][ T6679] veth1_macvtap: entered allmulticast mode [ 356.391367][ T6679] macsec0: left promiscuous mode 09:12:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x69, 0x0, 0xa, 0xfe00, 0x0, 0x4e}}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 09:12:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 09:12:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r1, @ANYBLOB="f4b7"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0xf401, r1, 0x22a03}}, 0x20}, 0x1, 0x500}, 0x0) 09:12:43 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={r0}, 0x0) 09:12:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x69, 0x0, 0xa, 0xfe00, 0x0, 0x4e}}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 09:12:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x1e82}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x0) 09:12:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) [ 358.015931][ T6696] veth1_macvtap: left allmulticast mode [ 358.021863][ T6696] veth1_macvtap: left promiscuous mode [ 358.030162][ T6696] macsec0: entered promiscuous mode [ 358.212731][ T6696] veth1_macvtap: entered promiscuous mode [ 358.219121][ T6696] veth1_macvtap: entered allmulticast mode [ 358.226581][ T6696] macsec0: left promiscuous mode 09:12:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:44 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x69, 0x0, 0xa, 0xfe00, 0x0, 0x4e}}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 09:12:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x1e82}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x0) 09:12:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf8}}, 0x0) 09:12:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:45 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x1e82}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x0) 09:12:45 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448cc, &(0x7f0000001880)) 09:12:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf8}}, 0x0) 09:12:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:46 executing program 2: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x1e82}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}]}, 0x58}}, 0x0) 09:12:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf8}}, 0x0) 09:12:47 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) [ 361.255866][ T6735] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:12:47 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:47 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:48 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x74, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x48, 0x3, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf8}}, 0x0) 09:12:48 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:48 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:48 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:49 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:49 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:49 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:49 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:49 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:50 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:50 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:50 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:50 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:51 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:51 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:51 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ\xd0\xccDy\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\x19D\\\f\xeb\xc7\xbc\x91\xb0\xa8\x84o\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\x03\x00\x00\x00\x00\x00\x00\x00D\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d', 0x3) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000002c0)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000280)=0x7) 09:12:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:51 executing program 2: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:52 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:52 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:52 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x4, 0x0}) 09:12:52 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:52 executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:52 executing program 1: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:53 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:53 executing program 2: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:53 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:54 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 368.361525][ T6831] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:12:54 executing program 0: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) 09:12:54 executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12', 0x2) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000140)={r3, 0x0, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0xc0086202, 0x0) [ 368.675443][ T6838] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 368.856487][ T6840] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:12:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 369.694740][ T5381] Bluetooth: hci0: command 0x0406 tx timeout [ 369.701825][ T5381] Bluetooth: hci1: command 0x0406 tx timeout [ 369.710033][ T5379] Bluetooth: hci3: command 0x0406 tx timeout [ 369.710707][ T4385] Bluetooth: hci4: command 0x0406 tx timeout [ 369.729052][ T5379] Bluetooth: hci2: command 0x0406 tx timeout [ 369.847985][ T6853] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 369.985069][ T6848] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 370.256418][ T6856] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 370.398134][ T6861] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:12:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 370.772077][ T6862] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:12:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 371.244562][ T6866] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:12:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 371.530033][ T6868] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:12:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:12:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 373.390987][ T6883] validate_nla: 5 callbacks suppressed [ 373.391059][ T6883] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:12:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 373.660079][ T6885] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:13:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 373.848494][ T6888] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:13:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 374.294198][ T6892] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 374.601149][ T6895] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:13:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 374.979712][ T6900] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:13:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 375.282351][ T6898] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:13:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 375.514275][ T6904] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:13:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 375.850391][ T6907] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:13:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 376.104502][ T6909] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 09:13:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:13:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:04 executing program 0: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 378.436158][ T6930] validate_nla: 6 callbacks suppressed [ 378.436327][ T6930] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:13:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:13:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) [ 379.026256][ T6935] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.041715][ T6935] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.179500][ T6935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.219994][ T6937] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 379.220599][ T6935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:13:05 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:05 executing program 1: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 379.665767][ T6942] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:13:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:13:06 executing program 2: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 380.215081][ T6950] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.224836][ T6950] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.290293][ T6949] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 09:13:06 executing program 3: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 380.416462][ T6950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.516557][ T6950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:07 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 380.741346][ T6958] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.751396][ T6958] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:07 executing program 4: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_META_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:13:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00']) r4 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) vmsplice(r4, &(0x7f0000000040)=[{0xfffffffffffffffe}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x101, 0x0, &(0x7f00000002c0)=[r1, r2, r0, r3, r4]}, 0x5) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(r7, 0x4c01) open_by_handle_at(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="08000000020000000b2000000000003c"], 0xc00000) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000180)) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x2, "8b47465a2358a29a3c212f5cee1157c78b7ba04f263e89d7b86f388194387c32", 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x90000, 0x45) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x0, @loopback}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0xc00000) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000040)=[r6, r9, r5], 0x3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'pimreg0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x1a}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}, @IFLA_GRE_LINK={0x8, 0x2, r10}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x60}}, 0x0) 09:13:07 executing program 2: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:07 executing program 1: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:07 executing program 4: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) [ 381.796141][ T6972] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:13:08 executing program 2: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:08 executing program 0: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:08 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:08 executing program 4: syz_io_uring_setup(0x4f6a, &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40187013, &(0x7f00000000c0)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 09:13:08 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:08 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:09 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:09 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:09 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:10 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:10 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:10 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:10 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:10 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:10 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:11 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 09:13:11 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:11 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:11 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:11 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:11 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:12 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:13 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:13 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff006}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000007000/0x3000)=nil, 0x3000) 09:13:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:13 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:14 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x50}}, 0x0) 09:13:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:14 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x6, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 09:13:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:15 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:16 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:16 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:17 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:17 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:18 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:18 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:19 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:19 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:19 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:20 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:20 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:21 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:21 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:21 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:21 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:23 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:23 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) mremap(&(0x7f000075e000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00006a3000/0x1000)=nil) mremap(&(0x7f0000d04000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000168000/0x1000)=nil) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f000054d000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00003af000/0x2000)=nil) mremap(&(0x7f000070b000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f00004d1000/0x3000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) 09:13:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4}, 0x20) 09:13:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:24 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a0100", 0x1c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@srh={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:13:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0x4}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 09:13:25 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a0100", 0x1c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@srh={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 398.950794][ T7173] __nla_validate_parse: 30 callbacks suppressed [ 398.950871][ T7173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:25 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) [ 399.036295][ T7175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:25 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:25 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 399.534975][ T7183] ieee802154 phy0 wpan0: encryption failed: -22 09:13:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:25 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a0100", 0x1c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@srh={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:13:26 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a0100", 0x1c, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@srh={0x0, 0x0, 0x2}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:13:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:26 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:26 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:27 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:28 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:28 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:29 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 403.436015][ T7234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 403.486712][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.493691][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.527321][ T7234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:30 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r1, &(0x7f00000005c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) 09:13:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:30 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) [ 404.383159][ T7246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 404.460077][ T7249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x0) 09:13:31 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) [ 404.957789][ T7253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.008042][ T7254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:13:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) [ 405.298280][ T7258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.394842][ T7258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:13:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0x4}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 405.496522][ T7263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.519646][ T7263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.625584][ T7262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.696684][ T7262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:32 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) 09:13:32 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:32 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) [ 406.674111][ T7275] ieee802154 phy0 wpan0: encryption failed: -22 09:13:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0x4}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) [ 406.807154][ T7278] ieee802154 phy0 wpan0: encryption failed: -22 09:13:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:33 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) 09:13:33 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) 09:13:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) 09:13:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000ff0000ff000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc}]}]}]}}]}, 0x50}}, 0x0) [ 407.524986][ T7286] ieee802154 phy0 wpan0: encryption failed: -22 [ 407.652399][ T7288] ieee802154 phy0 wpan0: encryption failed: -22 09:13:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x4, 0x6, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @counter={{0x4}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x480}}}]}]}]}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 09:13:34 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) 09:13:34 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)="13a669", 0x3}}, 0x0) 09:13:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) [ 408.362216][ T7298] ieee802154 phy0 wpan0: encryption failed: -22 09:13:34 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "61528a", 0x38, 0x3a, 0x0, @private1, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "a41c0d", 0x0, 0x0, 0x0, @empty, @empty, [@srh={0x33}]}}}}}}}, 0x0) 09:13:34 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000100)={@cgroup, 0x0, 0xf, 0x0, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 408.599039][ T7300] ieee802154 phy0 wpan0: encryption failed: -22 09:13:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:35 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) 09:13:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:35 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) [ 410.070914][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. 09:13:36 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000100)={@cgroup, 0x0, 0xf, 0x0, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:13:36 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "61528a", 0x38, 0x3a, 0x0, @private1, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "a41c0d", 0x0, 0x0, 0x0, @empty, @empty, [@srh={0x33}]}}}}}}}, 0x0) 09:13:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:37 executing program 2: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000100)={@cgroup, 0x0, 0xf, 0x0, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:13:37 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "61528a", 0x38, 0x3a, 0x0, @private1, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "a41c0d", 0x0, 0x0, 0x0, @empty, @empty, [@srh={0x33}]}}}}}}}, 0x0) 09:13:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0x38, r1, 0x607, 0x0, 0x0, {0x28}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 09:13:38 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000100)={@cgroup, 0x0, 0xf, 0x0, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:13:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:38 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "61528a", 0x38, 0x3a, 0x0, @private1, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "a41c0d", 0x0, 0x0, 0x0, @empty, @empty, [@srh={0x33}]}}}}}}}, 0x0) 09:13:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 09:13:38 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:38 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 09:13:39 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:40 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) 09:13:40 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0xc, 0x10003, '\x00', [{0x801, 0x0, 0x4000000, 0x0, 0x0, 0xc000000}, {0xffffffff}]}) 09:13:40 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:41 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:42 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:43 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) 09:13:44 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:44 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) 09:13:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) [ 418.756140][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. 09:13:45 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) [ 419.039048][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. 09:13:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) 09:13:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) 09:13:45 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) 09:13:45 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) [ 419.942588][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 419.960427][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 419.981230][ C1] ===================================================== [ 419.988781][ C1] BUG: KMSAN: uninit-value in cookie_v4_check+0x22b7/0x29e0 [ 419.996468][ C1] cookie_v4_check+0x22b7/0x29e0 [ 420.001624][ C1] tcp_v4_do_rcv+0xb17/0x10b0 [ 420.006617][ C1] tcp_v4_rcv+0x4ce4/0x5420 [ 420.011295][ C1] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 420.017200][ C1] ip_local_deliver_finish+0x332/0x500 [ 420.022861][ C1] ip_local_deliver+0x21f/0x490 [ 420.027997][ C1] ip_rcv_finish+0x4a2/0x520 [ 420.032900][ C1] ip_rcv+0xcd/0x380 [ 420.037072][ C1] __netif_receive_skb+0x319/0x9e0 [ 420.042416][ C1] process_backlog+0x480/0x8b0 [ 420.047452][ C1] __napi_poll+0xe7/0x980 [ 420.051943][ C1] net_rx_action+0x89d/0x1820 [ 420.056884][ C1] __do_softirq+0x1c0/0x7d7 [ 420.061631][ C1] do_softirq+0x9a/0x100 [ 420.066187][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 420.071399][ C1] __dev_queue_xmit+0x2776/0x52c0 [ 420.076793][ C1] ip_finish_output2+0x187a/0x1b70 [ 420.082074][ C1] __ip_finish_output+0x287/0x810 [ 420.087411][ C1] ip_finish_output+0x4b/0x550 09:13:46 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) [ 420.092401][ C1] ip_output+0x15f/0x3f0 [ 420.096928][ C1] __ip_queue_xmit+0x1e93/0x2030 [ 420.102080][ C1] ip_queue_xmit+0x60/0x80 [ 420.106787][ C1] __tcp_transmit_skb+0x3c70/0x4890 [ 420.112225][ C1] tcp_write_xmit+0x3ee1/0x8900 [ 420.117426][ C1] tcp_send_fin+0xa90/0x12e0 [ 420.122209][ C1] tcp_shutdown+0x198/0x1f0 [ 420.127033][ C1] inet_shutdown+0x33f/0x5b0 [ 420.131838][ C1] __se_sys_shutdown+0x2a4/0x440 [ 420.137083][ C1] __ia32_sys_shutdown+0x6b/0xa0 [ 420.142210][ C1] __do_fast_syscall_32+0xba/0x120 [ 420.147654][ C1] do_fast_syscall_32+0x38/0x80 [ 420.152696][ C1] do_SYSENTER_32+0x1f/0x30 [ 420.157473][ C1] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 420.164215][ C1] [ 420.166630][ C1] Uninit was stored to memory at: [ 420.171864][ C1] inet_reqsk_alloc+0x651/0x7a0 [ 420.177010][ C1] cookie_tcp_reqsk_alloc+0xd4/0x900 [ 420.182518][ C1] cookie_v4_check+0x289f/0x29e0 [ 420.187789][ C1] tcp_v4_do_rcv+0xb17/0x10b0 [ 420.192636][ C1] tcp_v4_rcv+0x4ce4/0x5420 [ 420.197454][ C1] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 420.203205][ C1] ip_local_deliver_finish+0x332/0x500 [ 420.208943][ C1] ip_local_deliver+0x21f/0x490 [ 420.214072][ C1] ip_rcv_finish+0x4a2/0x520 [ 420.218848][ C1] ip_rcv+0xcd/0x380 [ 420.222914][ C1] __netif_receive_skb+0x319/0x9e0 [ 420.228349][ C1] process_backlog+0x480/0x8b0 [ 420.233380][ C1] __napi_poll+0xe7/0x980 [ 420.237864][ C1] net_rx_action+0x89d/0x1820 [ 420.242709][ C1] __do_softirq+0x1c0/0x7d7 [ 420.247522][ C1] [ 420.249928][ C1] Uninit was created at: [ 420.254519][ C1] __alloc_pages+0x9a7/0xe00 [ 420.259296][ C1] new_slab+0x2de/0x1400 [ 420.263828][ C1] ___slab_alloc+0x1184/0x33d0 [ 420.268803][ C1] kmem_cache_alloc+0x6d3/0xbe0 [ 420.273982][ C1] inet_reqsk_alloc+0x66/0x7a0 [ 420.278901][ C1] tcp_conn_request+0x484/0x44e0 [ 420.284089][ C1] tcp_v4_conn_request+0x16f/0x1d0 09:13:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x6) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400), 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x73, &(0x7f00000001c0)=""/115, 0x41000, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0x7, 0xaea}, 0x10}, 0x80) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f}, [@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xcb0a}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x148b}, @call={0x85, 0x0, 0x0, 0xd4}, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000000740)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001740), 0x8, 0x10, &(0x7f0000001780)={0x0, 0xa, 0x4, 0x9}, 0x10, 0xffffffffffffffff, r5}, 0x80) pipe(&(0x7f0000001840)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000000)="fc8635df48ffcf0f61a555480f4146a629ddc52b9e1f54adcf1226942d31d605e09bfef7ee1baf062f24d63d8480b72d81c591acd569c4038d6a63208330eae5de799b6915a96dba2de2696a17621555671761af85c069c7e36dfa9aa9a1a0943c69061d8c5d823c01c50e8f276caa1808a7c32d6413d9b6e32632a0a4e27ba3bad57f208c17d7177eaeb4c3155adb99cdbc3ebb1498626ddee2040c31fc3dc94e836bb2d971c8021cb1077c8b7f0a9bda48ba8e7cd5782cc10483e680c818", 0xbf, 0x20000000, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c) sendto$inet6(r6, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) shutdown(r6, 0x1) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x55c83846c9, 0x0, 0x600000000000004) [ 420.289367][ C1] tcp_rcv_state_process+0x2e5/0x4bb0 [ 420.295114][ C1] tcp_v4_do_rcv+0xbfd/0x10b0 [ 420.299956][ C1] tcp_v4_rcv+0x4ce4/0x5420 [ 420.304713][ C1] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 420.310464][ C1] ip_local_deliver_finish+0x332/0x500 [ 420.316262][ C1] ip_local_deliver+0x21f/0x490 [ 420.321299][ C1] ip_sublist_rcv+0x15f3/0x17f0 [ 420.326527][ C1] ip_list_rcv+0x9ef/0xa40 [ 420.331150][ C1] __netif_receive_skb_list_core+0x15c5/0x1670 [ 420.337601][ C1] netif_receive_skb_list_internal+0x106c/0x16f0 [ 420.344257][ C1] napi_complete_done+0x425/0x880 [ 420.349472][ C1] virtnet_poll+0x149d/0x2240 [ 420.354485][ C1] __napi_poll+0xe7/0x980 [ 420.358972][ C1] net_rx_action+0x89d/0x1820 [ 420.364065][ C1] __do_softirq+0x1c0/0x7d7 [ 420.368756][ C1] [ 420.371177][ C1] CPU: 1 PID: 7446 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 420.381471][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 420.391763][ C1] ===================================================== [ 420.398950][ C1] Disabling lock debugging due to kernel taint [ 420.405384][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 420.411913][ C1] CPU: 1 PID: 7446 Comm: syz-executor.1 Tainted: G B 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 420.423576][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 420.433756][ C1] Call Trace: [ 420.437127][ C1] [ 420.440061][ C1] dump_stack_lvl+0x216/0x2d0 [ 420.444940][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.450950][ C1] dump_stack+0x1e/0x30 [ 420.455269][ C1] panic+0x4e2/0xcd0 [ 420.459377][ C1] ? kmsan_get_metadata+0x71/0x1d0 [ 420.464696][ C1] kmsan_report+0x2d5/0x2e0 [ 420.469398][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.474801][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.480899][ C1] ? __msan_warning+0x95/0x120 [ 420.485837][ C1] ? cookie_v4_check+0x22b7/0x29e0 [ 420.491164][ C1] ? tcp_v4_do_rcv+0xb17/0x10b0 [ 420.496174][ C1] ? tcp_v4_rcv+0x4ce4/0x5420 [ 420.501002][ C1] ? ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 420.506918][ C1] ? ip_local_deliver_finish+0x332/0x500 [ 420.512745][ C1] ? ip_local_deliver+0x21f/0x490 [ 420.517944][ C1] ? ip_rcv_finish+0x4a2/0x520 [ 420.522899][ C1] ? ip_rcv+0xcd/0x380 [ 420.527144][ C1] ? __netif_receive_skb+0x319/0x9e0 [ 420.532586][ C1] ? process_backlog+0x480/0x8b0 [ 420.537705][ C1] ? __napi_poll+0xe7/0x980 [ 420.542349][ C1] ? net_rx_action+0x89d/0x1820 [ 420.547971][ C1] ? __do_softirq+0x1c0/0x7d7 [ 420.552893][ C1] ? do_softirq+0x9a/0x100 [ 420.557486][ C1] ? __local_bh_enable_ip+0x9f/0xb0 [ 420.562884][ C1] ? __dev_queue_xmit+0x2776/0x52c0 [ 420.568304][ C1] ? ip_finish_output2+0x187a/0x1b70 [ 420.573763][ C1] ? __ip_finish_output+0x287/0x810 [ 420.579177][ C1] ? ip_finish_output+0x4b/0x550 [ 420.584300][ C1] ? ip_output+0x15f/0x3f0 [ 420.588899][ C1] ? __ip_queue_xmit+0x1e93/0x2030 [ 420.594218][ C1] ? ip_queue_xmit+0x60/0x80 [ 420.599393][ C1] ? __tcp_transmit_skb+0x3c70/0x4890 [ 420.605662][ C1] ? tcp_write_xmit+0x3ee1/0x8900 [ 420.610867][ C1] ? tcp_send_fin+0xa90/0x12e0 [ 420.615809][ C1] ? tcp_shutdown+0x198/0x1f0 [ 420.620645][ C1] ? inet_shutdown+0x33f/0x5b0 [ 420.625569][ C1] ? __se_sys_shutdown+0x2a4/0x440 [ 420.630841][ C1] ? __ia32_sys_shutdown+0x6b/0xa0 [ 420.636101][ C1] ? __do_fast_syscall_32+0xba/0x120 [ 420.641567][ C1] ? do_fast_syscall_32+0x38/0x80 [ 420.646772][ C1] ? do_SYSENTER_32+0x1f/0x30 [ 420.651620][ C1] ? entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 420.658496][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.664506][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.669902][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.675905][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.681284][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.687284][ C1] __msan_warning+0x95/0x120 [ 420.692133][ C1] cookie_v4_check+0x22b7/0x29e0 [ 420.697317][ C1] tcp_v4_do_rcv+0xb17/0x10b0 [ 420.702143][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.707563][ C1] tcp_v4_rcv+0x4ce4/0x5420 [ 420.712265][ C1] ? same_magic+0xb0/0x170 [ 420.716943][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 420.721950][ C1] ip_protocol_deliver_rcu+0x2a3/0x13d0 [ 420.727708][ C1] ip_local_deliver_finish+0x332/0x500 [ 420.733363][ C1] ip_local_deliver+0x21f/0x490 [ 420.738387][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 420.744558][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 420.750120][ C1] ip_rcv_finish+0x4a2/0x520 [ 420.754892][ C1] ip_rcv+0xcd/0x380 [ 420.758956][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 420.764245][ C1] ? ip6_rcv_finish+0x8d0/0x970 [ 420.769326][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 420.773995][ C1] __netif_receive_skb+0x319/0x9e0 [ 420.779261][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.784671][ C1] process_backlog+0x480/0x8b0 [ 420.789616][ C1] ? __pfx_process_backlog+0x10/0x10 [ 420.795067][ C1] __napi_poll+0xe7/0x980 [ 420.799545][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.804948][ C1] net_rx_action+0x89d/0x1820 [ 420.809782][ C1] ? sched_clock_cpu+0x55/0x870 [ 420.814931][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 420.820216][ C1] __do_softirq+0x1c0/0x7d7 [ 420.824896][ C1] do_softirq+0x9a/0x100 [ 420.829318][ C1] [ 420.832351][ C1] [ 420.835376][ C1] __local_bh_enable_ip+0x9f/0xb0 [ 420.840611][ C1] __dev_queue_xmit+0x2776/0x52c0 [ 420.845841][ C1] ? __dev_queue_xmit+0x352/0x52c0 [ 420.851145][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.856532][ C1] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 420.862964][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.868373][ C1] ip_finish_output2+0x187a/0x1b70 [ 420.873666][ C1] __ip_finish_output+0x287/0x810 [ 420.878908][ C1] ip_finish_output+0x4b/0x550 [ 420.883869][ C1] ? __rcu_read_unlock+0x48/0xe0 [ 420.889015][ C1] ip_output+0x15f/0x3f0 [ 420.893443][ C1] ? __pfx_ip_finish_output+0x10/0x10 [ 420.899015][ C1] ? __pfx_ip_output+0x10/0x10 [ 420.903962][ C1] __ip_queue_xmit+0x1e93/0x2030 [ 420.909093][ C1] ? __tcp_transmit_skb+0x2921/0x4890 [ 420.914660][ C1] ? filter_irq_stacks+0x164/0x1a0 [ 420.919967][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.925364][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 420.931376][ C1] ip_queue_xmit+0x60/0x80 [ 420.935988][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 420.941327][ C1] __tcp_transmit_skb+0x3c70/0x4890 [ 420.946812][ C1] ? kmsan_slab_alloc+0xdf/0x160 [ 420.951922][ C1] ? kmem_cache_alloc_node+0x613/0xc50 [ 420.957566][ C1] ? kmalloc_reserve+0x13d/0x4a0 [ 420.962747][ C1] ? __alloc_skb+0x35b/0x7a0 [ 420.967515][ C1] ? tcp_send_fin+0x3ae/0x12e0 [ 420.972460][ C1] ? tcp_shutdown+0x198/0x1f0 [ 420.977290][ C1] ? inet_shutdown+0x33f/0x5b0 [ 420.982209][ C1] ? __se_sys_shutdown+0x2a4/0x440 [ 420.987475][ C1] ? kmsan_get_metadata+0x146/0x1d0 [ 420.992897][ C1] tcp_write_xmit+0x3ee1/0x8900 [ 420.997937][ C1] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 421.003985][ C1] tcp_send_fin+0xa90/0x12e0 [ 421.008769][ C1] tcp_shutdown+0x198/0x1f0 [ 421.013603][ C1] ? __pfx_tcp_shutdown+0x10/0x10 [ 421.018799][ C1] inet_shutdown+0x33f/0x5b0 [ 421.023561][ C1] ? __pfx_inet_shutdown+0x10/0x10 [ 421.028846][ C1] __se_sys_shutdown+0x2a4/0x440 [ 421.033955][ C1] __ia32_sys_shutdown+0x6b/0xa0 [ 421.039070][ C1] __do_fast_syscall_32+0xba/0x120 [ 421.044376][ C1] do_fast_syscall_32+0x38/0x80 [ 421.049399][ C1] do_SYSENTER_32+0x1f/0x30 [ 421.054071][ C1] entry_SYSENTER_compat_after_hwframe+0x7a/0x84 [ 421.060594][ C1] RIP: 0023:0xf7273579 [ 421.064785][ C1] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 421.085364][ C1] RSP: 002b:00000000f5e6d5ac EFLAGS: 00000206 ORIG_RAX: 0000000000000175 [ 421.093970][ C1] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000000000001 [ 421.102083][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 421.110183][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 421.118297][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 421.126429][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 421.134583][ C1] [ 421.138011][ C1] Kernel Offset: disabled [ 421.142510][ C1] Rebooting in 86400 seconds..