}, 0x2c, {[{@blksize={'blksize'}}]}}) 19:32:56 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 19:32:56 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1220a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 19:32:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 368.017316][T15395] fuse: blksize only supported for fuseblk 19:32:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x204) 19:32:56 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:32:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x4c040) 19:32:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 19:32:56 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100830, 0xffffffffffffffff, 0x8000000) 19:32:56 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="13", 0x1}], 0x0, 0x0) 19:32:56 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="d8", 0x1, 0xfffffffffffffff8}], 0x0, 0x0) 19:32:56 executing program 0: io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r0, 0x0, 0x0) 19:32:56 executing program 4: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 19:32:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@utf8no='utf8=0'}]}) 19:32:56 executing program 3: r0 = socket(0x2, 0x80802, 0x0) getpeername$packet(r0, 0x0, 0x0) 19:32:56 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002680)=[{&(0x7f0000000100)="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", 0xffe, 0x3}], 0x0, 0x0) 19:32:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000019c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001980)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PROBE_RESP={0x5a5, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x34, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x29, 0x3, "f3420202d0bd92b4651f96280f48da97359e84ce369894e02f8cea83d64a746e2a2cfae8fb"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x2c4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "2f62227566d45144594c74a6437d36686a27f172c5d4e155cfe78ae2874a5a2b7a91552c6079501575eab7620c43a270dd05d00a4d5984ac7f58adb8b7a25e347ff482c02e7e97cf7a34683e64adfde278a526ce8039f6eb146e6df3fe84004995613e400fd5ab948055c3e54b737e39cc38282beb2a1a40ac040138c8dc127a88089744992a0eadc9ba81b9cc69f589aa3faa00fba50478883de58d9e1a387a05e7513eb9c73c66c4a54a421eda5c102268219fda83fee5422e8eea814d66141da9ba6d1c9e9abff3d5cab012e2e33d99c3aac493fd5192ebc6ec9b42fd56ca8983115adb"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf1, 0x2, "6c90a7dd8354355cd2d6eae661c90f999400f094a4a034dc18108f492dcee38aee7e5ad06df9384b255b26ec96651cc901d36b2ab132b4465aa8f7c7d2cc0bfcc83f0204ea0da850e3d17f5f72a33a43e3fbb384d169f66fa4087b936ed9f7e0597dec57e8cf6da5913721e4a03910e027e4a04f818229b4a53bfa44be6336cfe79b80ed50fac85a2e35d7b9134d1511afda51c8cabed30e512b65f823f8bd3862093c4f7849470e671e217d42a0a309c814f75c696835275c3f7591eab82c96b4d1c20bdf7948153e1750f76db68454b64cbe31809ac838f7c6b9bdc6558da751d991f243f87013de71ba793c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xd1, 0x2, "1f5c96fd18badfd4b44afb1b87c1ac26756cc37cec951835fe2cd14e0ad2ee2521ac14c7b90f6e59d67fdbf2fad0a06f2110e58dbe3bed85d319cf7334a30083cc04a198376bff0ae0be9ec931f26b36fcf906e4c4f40fc34c563a38c8b8cc7f9939680fe0d6c56a00cc19e40bddccd7c7266c869dfa22c053f65e17560b023a70219bc3ae2efa7afb137ee006b54a5a334eee32f3df225e2dff98647b8e5c6693a5c3ca667daffd49b255ce80a9fcc89d2c2576c6b63931f1ee6ddde8581868570f11fdc799f7a6ffc974686c"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x9, 0x80, [@supported_rates={0x1, 0x3, [{}, {}, {}]}]}, @NL80211_ATTR_PROBE_RESP={0x479, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x171, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x79, "1a56ce6aea9b4f39663f478d029270a5b9dc3a84eae62ea6d5359e92315fc3768dd0080057eb2fc69a5af9844fed891789fea8b047dd9bcf08da72caec461bdde90ad7cad467709f89c863c4f3b4fdad0e2e846c3203a6c91a73b7d7b0e51ba7d72328e6bd303f84e8cec424f0f95f0e9dd964ed46a80b4b16"}, {0xdd, 0x70, "aac86a1e2956fde9513dbe3489fa155f8083cdcf3a5c50a61503efda984cbe5783ec970ce954238226161867a790e890e431b3b86255f2a024205d7265f8d9f6c5a7e7bf1bac7f8cb1efacecb9bba39df551b6fe6b714d11737458d628a86c6d9615ff01f3ac524d298efdf186fa35c9"}, {0xdd, 0x13, "331c860432b0d63da19965a036e304bd5737fd"}]}}]}, 0xec4}}, 0x0) 19:32:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 19:32:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaac96, &(0x7f0000000180)=[{&(0x7f0000000080)="0c356b194dcaf347eb58c8666463bb746f263c1ddb785007efa299576ea51ec7a17c165fc03b665763fb9b91b46b1a7232ec1a829fe6099f04aa25ce6a91f857f67544e6f260b84a6ce9fd92d4a5bc6e7f62ba3e5a76d5c72f4dc6856579b54873fb38cbf3ddeb8dba8302a6af26c8e6a75a4f22bfdf20066e01d7850e11dcd3a92be48dd35c666387aff0aa09d3bcac8a588f75bd275a90497adf7a677ba960f45965ccfd643934ff9016f3656f3002cfe403c4c0868c85c256a806a059e603497ccb3159b6b3d445eaf7860158b43f1039cabc6de16a738947fc79955f97942f801d8c029abb26d0af5a6d717ce6784b3cc99a00422a32", 0xf8, 0x81}], 0x480, &(0x7f0000000280)={[{@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@shortname_win95='shortname=win95'}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}, {@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}], [{@dont_appraise='dont_appraise'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '('}}, {@obj_role={'obj_role'}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '*'}}]}) 19:32:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0xb, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 368.333004][T15429] loop1: detected capacity change from 16383 to 0 [ 368.343400][T15443] loop0: detected capacity change from 8 to 0 19:32:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) [ 368.396575][T15435] FAT-fs (loop4): bogus number of reserved sectors [ 368.404257][T15435] FAT-fs (loop4): Can't find a valid FAT filesystem 19:32:56 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xc1030, 0xffffffffffffffff, 0x8000000) 19:32:57 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001700)) timer_gettime(0x0, &(0x7f0000000400)) 19:32:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f0000000080), 0x0, 0x81}, {&(0x7f0000000100)="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", 0xffe, 0x3}], 0x4, &(0x7f0000002780)={[{@shortname_lower='shortname=lower'}, {@rodir='rodir'}], [{@obj_type={'obj_type'}}]}) syz_open_dev$vcsn(&(0x7f0000002a00)='/dev/vcs#\x00', 0x5, 0x0) 19:32:57 executing program 0: openat$vcsu(0xffffffffffffff9c, 0x0, 0x49a000, 0x0) [ 368.563622][T15435] FAT-fs (loop4): bogus number of reserved sectors [ 368.573098][T15435] FAT-fs (loop4): Can't find a valid FAT filesystem 19:32:57 executing program 4: io_setup(0x3ff, &(0x7f0000000900)=0x0) io_getevents(r0, 0xfffffffffffffffa, 0x0, 0x0, 0x0) 19:32:57 executing program 3: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), 0x0) io_setup(0x8001, &(0x7f0000000440)) [ 368.655715][T15467] loop5: detected capacity change from 8 to 0 [ 368.678712][T15467] FAT-fs (loop5): Unrecognized mount option "obj_type=" or missing value 19:32:57 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 19:32:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 19:32:57 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x6424f2096b5553b4, 0xffffffffffffffff, 0x8000000) [ 368.837039][T15467] loop5: detected capacity change from 8 to 0 [ 368.856714][T15467] FAT-fs (loop5): Unrecognized mount option "obj_type=" or missing value 19:32:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 19:32:58 executing program 1: mq_open(&(0x7f0000000000)='\x8f),\x00', 0x0, 0x0, 0x0) 19:32:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002680)=[{&(0x7f0000000100)="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", 0xffe, 0x3}], 0x0, &(0x7f0000002780)={[{@shortname_lower='shortname=lower'}, {@rodir='rodir'}], [{@obj_type={'obj_type'}}]}) 19:32:58 executing program 3: timer_create(0x3, 0x0, &(0x7f0000002340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 19:32:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @private0}}) 19:32:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 19:32:58 executing program 5: r0 = socket(0x2, 0x80802, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 19:32:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:32:58 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 19:32:58 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="d8d29da9e46fbd3204", 0x9, 0xfffffffffffffff8}], 0x0, 0x0) 19:32:58 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xffffffce) [ 369.625357][T15515] loop4: detected capacity change from 8 to 0 [ 369.656252][T15515] FAT-fs (loop4): Unrecognized mount option "obj_type=" or missing value 19:32:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'sit0\x00', &(0x7f00000028c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 19:32:58 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f0000000080)="15", 0x1}, {&(0x7f0000000100)='\v', 0x1}], 0x0, 0x0) [ 369.770204][T15515] loop4: detected capacity change from 8 to 0 [ 369.793790][T15515] FAT-fs (loop4): Unrecognized mount option "obj_type=" or missing value 19:32:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000002680)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="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", 0xffe, 0x3}, {0x0}], 0x0, &(0x7f0000002780)={[{@shortname_lower='shortname=lower'}, {@rodir='rodir'}], [{@obj_type={'obj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x0, 0x0, 0x31, 0x32, 0x0, 0x34], 0x2d, [0x36], 0x2d, [0x62, 0x63, 0x38, 0x34], 0x2d, [0x37, 0x37], 0x2d, [0x34, 0x0, 0x0, 0x31, 0x0, 0x0, 0x66]}}}]}) syz_open_dev$vcsn(0x0, 0x5, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:32:58 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200) 19:32:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000004c0)={'sit0\x00', 0x0}) 19:32:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:32:58 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 369.970443][T15547] loop5: detected capacity change from 8 to 0 19:32:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009030000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 19:32:58 executing program 2: timer_create(0x3, &(0x7f00000001c0)={0x0, 0x2c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000200)) timer_delete(0x0) 19:32:58 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 19:32:58 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcsa\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) [ 370.151386][T15547] FAT-fs (loop5): Unrecognized mount option "obj_type=" or missing value 19:32:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0, 0x2e}}, 0x0) 19:32:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000180)) 19:32:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x91ed7aa4c12d5016}, 0x14}}, 0x0) [ 370.277409][T15547] loop5: detected capacity change from 8 to 0 [ 370.277646][T15572] fuse: Unknown parameter 'uid' [ 370.300454][T15547] FAT-fs (loop5): Unrecognized mount option "obj_type=" or missing value 19:32:58 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 19:32:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x2000004c, &(0x7f00000000c0)={0x0}}, 0x0) 19:32:58 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)) 19:32:58 executing program 1: io_setup(0x4, &(0x7f0000000680)) 19:32:58 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xf0ffffff7f0000) 19:32:58 executing program 0: io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[0x0]) 19:32:58 executing program 2: clock_gettime(0x46648b5c7d4d3d35, 0x0) 19:32:58 executing program 4: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000440)) 19:32:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x9effffff}}, 0x0) 19:32:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)=ANY=[]}) 19:32:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={[], [], @multicast2}}}) 19:32:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4c040) 19:32:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f0000000000)=@fragment, 0x8) 19:32:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 19:32:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, &(0x7f0000000000)={@dev}, 0x14) 19:32:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4c, 0x0, &(0x7f0000001100)) 19:32:59 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1c, 0x0, 0x61a2}) 19:32:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffff7fff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000300)={0xec66, 0xb, 0x80000001, 0x4}, &(0x7f0000000340)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7fffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb6) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 19:32:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x8, 0x200}, 0x40) 19:32:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, &(0x7f0000000040)=@dstopts={0x8}, 0x8) 19:32:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0xce}, 0x40) 19:32:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, &(0x7f0000000000)={@dev}, 0x14) 19:32:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 19:32:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0xfff}, 0x40) 19:32:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894b, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 19:32:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4}, 0x40) 19:32:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, &(0x7f0000000000)={@dev}, 0x14) 19:32:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='bond_slave_1\x00'}) 19:32:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x4, 0x200, 0x200}, 0x40) 19:32:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYBLOB="a79ed91000000006"]}) 19:32:59 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:32:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, 0x0, 0x0) 19:32:59 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000240), 0x0) 19:32:59 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x7, 0x0, @empty, "56c439b24d3450", @broadcast, "ed"}}}}, 0x0) 19:32:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8970, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYBLOB="a79ed91000000006"]}) 19:32:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 19:32:59 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00", 0x27, 0x600}], 0x0, &(0x7f0000000140)) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) 19:32:59 executing program 3: set_mempolicy(0x8002, &(0x7f0000000000)=0x235e, 0x9) 19:32:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 19:32:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYBLOB="a79ed91000000006"]}) 19:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4010aefd, &(0x7f0000000180)) 19:32:59 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:32:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0xce}, 0x40) [ 371.127268][T15674] loop1: detected capacity change from 6 to 0 [ 371.145974][T15674] FAT-fs (loop1): bogus number of FAT sectors [ 371.161127][T15674] FAT-fs (loop1): Can't find a valid FAT filesystem 19:32:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000000000)={@dev}, 0x14) 19:32:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYBLOB="a79ed91000000006"]}) [ 371.217040][T15689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 371.233764][T15686] loop1: detected capacity change from 6 to 0 19:32:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8943, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='dns_resolver\x00', 0x0) [ 371.265241][T15686] FAT-fs (loop1): bogus number of FAT sectors [ 371.297128][T15686] FAT-fs (loop1): Can't find a valid FAT filesystem 19:32:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8993, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x700, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:32:59 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='dns_resolver\x00', 0x0) 19:32:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 19:32:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x20, 0x0, &(0x7f00000001c0)) 19:32:59 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="e3ecbf63e83c", @broadcast, @void, {@ipv4={0x800, @igmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x29, 0x0, [{0x0, 0x2}, {0x0, 0x11, "e6aef716467c51fb0eeb228e22884f"}, {0x0, 0xe, "9f73895e351b2fdf303ac53e"}, {0x0, 0x2}]}]}}}}}}, 0x0) 19:32:59 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='dns_resolver\x00', 0x0) 19:33:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, &(0x7f0000001040)) 19:33:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0x14]}, 0x40) 19:33:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:00 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='dns_resolver\x00', 0x0) 19:33:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 19:33:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000000)={@dev}, 0x14) 19:33:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x9, 0xce}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=@udp6}, 0x1c) 19:33:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x4, 0x4, 0x200}, 0x40) 19:33:00 executing program 2: r0 = socket(0x25, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 19:33:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000040)={0x7b}) 19:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, &(0x7f0000000000)={@dev}, 0x14) 19:33:00 executing program 1: r0 = socket(0x25, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:33:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:01 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r0 = getpid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) recvmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x0) tkill(r0, 0x14) 19:33:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x10, &(0x7f0000000000)=@fragment, 0x8) 19:33:01 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 19:33:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) [ 372.601036][ C0] hrtimer: interrupt took 26403 ns 19:33:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1a, &(0x7f0000000000)=@fragment, 0x8) 19:33:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 19:33:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xfffffffe, 0x9, 0xce}, 0x40) 19:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8910, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, 0x0) 19:33:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 19:33:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 19:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8990, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:02 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r0 = getpid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) recvmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x0) tkill(r0, 0x14) 19:33:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8923, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x49, &(0x7f0000000000)=@fragment, 0x8) 19:33:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4a, &(0x7f0000000000)={@dev}, 0x14) 19:33:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x100) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x71ac7}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:33:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0xf, r0, 0x0, 0x0) 19:33:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x9, 0xce}, 0x40) 19:33:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 19:33:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd81, &(0x7f0000000000)={@dev}, 0x14) 19:33:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x0, 0x200}, 0x40) 19:33:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x6, 0x4) 19:33:02 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r0 = getpid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) recvmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x0) tkill(r0, 0x14) 19:33:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0xce}, 0x40) 19:33:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, 0x0) 19:33:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8912, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000001100)) 19:33:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000000)=@fragment, 0x3) 19:33:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x42, &(0x7f0000000000)={@dev}, 0x14) 19:33:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x200}, 0x40) 19:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000240)={@empty}, 0x14) 19:33:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x36, 0x0, &(0x7f0000001100)) 19:33:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x3}, 0x40) 19:33:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x9, 0x0, 0x0, 0x0, 0xad0}, 0x40) 19:33:03 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) r0 = getpid() r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) recvmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}], 0x8}, 0x0) tkill(r0, 0x14) 19:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4018aefa, &(0x7f0000000040)) 19:33:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:03 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:33:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)=0x54) 19:33:03 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:33:03 executing program 0: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000011c0)=""/4096, 0x1000) 19:33:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@dev}, 0x3) 19:33:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x7000000) 19:33:03 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x40}}, 0x0) 19:33:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000001100)) 19:33:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xce, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:33:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000080)) 19:33:04 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x25, 0x3, 0x0) 19:33:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1}, 0x40) 19:33:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, 0x0, 0x0) 19:33:04 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x62, 0x20, r1, 0x0) 19:33:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/185, 0xb9}], 0x1) 19:33:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894a, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001c00010028bd7000fedbdf251c"], 0x1c}}, 0x0) 19:33:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000740)=ANY=[@ANYRES64, @ANYBLOB="b53921782f917962a5ee5267abd760e71707b1f75d6cd09ca1c616ac17c2c4ee463582a83855d7be92d1b53f7f54b58f07daf94a66137b1468178a0d05a2294770215d80cd9c7bcbe16b735436a22170c2fa1048dd4edfc262290464decedaa2722edaafa72d6000"/116], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xeb, &(0x7f00000005c0)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, &(0x7f00000003c0), 0x10}, 0x2b) 19:33:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8946, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000040)=""/149, &(0x7f0000000100)=0x95) 19:33:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r1, 0x0, 0xffffffa4, 0x0, &(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="5ab4f724", 0x4}], 0x1}}], 0x1, 0x0) 19:33:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x2}, 0x40) 19:33:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:33:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001180)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 19:33:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000000)={@dev}, 0x14) 19:33:04 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x96) 19:33:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r1, 0x0, 0xffffffa4, 0x0, &(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="5ab4f724", 0x4}], 0x1}}], 0x1, 0x0) 19:33:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x9, 0xce, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10}, 0x40) [ 376.568820][T16043] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:33:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000500)=@fragment, 0x8) 19:33:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x41, 0x8, 0x200}, 0x40) 19:33:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x20, 0x1e, 0x4}, 0x20}}, 0x0) 19:33:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r1, 0x0, 0xffffffa4, 0x0, &(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="5ab4f724", 0x4}], 0x1}}], 0x1, 0x0) 19:33:05 executing program 2: socket(0x11, 0x2, 0x6) 19:33:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000000)={@dev}, 0x14) 19:33:05 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000200)='veno\x00', 0x48) 19:33:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x200}, 0x40) 19:33:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:33:05 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r1, 0x0, 0xffffffa4, 0x0, &(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="5ab4f724", 0x4}], 0x1}}], 0x1, 0x0) [ 377.693376][T16135] overlayfs: './file0' not a directory [ 377.732190][T16141] overlayfs: 'file0' not a directory 19:33:06 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, r0) [ 377.758990][T16135] overlayfs: failed to resolve './bus': -2 19:33:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x8, 0x200, 0x1}, 0x40) 19:33:06 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20002, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x20000088) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00", 0x27, 0x600}], 0x0, &(0x7f0000000140)) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) [ 378.213806][T16156] loop3: detected capacity change from 6 to 0 [ 378.243743][T16156] FAT-fs (loop3): bogus number of FAT sectors 19:33:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @mcast1, @mcast1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4c8c2e622fc9804e}) [ 378.286605][T16156] FAT-fs (loop3): Can't find a valid FAT filesystem 19:33:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:33:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd74, &(0x7f0000000040)=@fragment, 0x8) 19:33:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, 0x14) 19:33:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 19:33:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000000)={@dev}, 0x14) 19:33:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000000)={@dev}, 0x14) [ 378.703248][T16194] loop3: detected capacity change from 16384 to 0 [ 378.758871][T16194] FAT-fs (loop3): bogus number of FAT sectors [ 378.820610][T16194] FAT-fs (loop3): Can't find a valid FAT filesystem 19:33:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x0, 0x2, 0x1000, &(0x7f000000e000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000040)={0x7b}) [ 378.994574][T16194] loop3: detected capacity change from 16384 to 0 [ 379.042922][T16194] FAT-fs (loop3): bogus number of FAT sectors [ 379.049398][T16194] FAT-fs (loop3): Can't find a valid FAT filesystem 19:33:07 executing program 3: socketpair(0xa, 0x3, 0x6, &(0x7f0000001680)) 19:33:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7bb0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000240)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x700) 19:33:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:33:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 19:33:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:33:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000040)) 19:33:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 19:33:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000000)={@dev}, 0x14) 19:33:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000040000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052", 0x61, 0x400}], 0x0, &(0x7f0000013800)) 19:33:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200}, 0x40) 19:33:08 executing program 1: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="12", 0x1, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 19:33:08 executing program 0: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="12", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 379.615054][T16267] loop3: detected capacity change from 512 to 0 [ 379.660279][T16267] EXT4-fs (loop3): inodes count not valid: 32 vs 2048 19:33:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment={0x0, 0x2}, 0x8) [ 379.786340][T16267] loop3: detected capacity change from 512 to 0 [ 379.818636][T16267] EXT4-fs (loop3): inodes count not valid: 32 vs 2048 19:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x7, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:33:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4b}}, 0x0) 19:33:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1600bd7f, &(0x7f0000000000)=@fragment, 0x8) 19:33:08 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="e3ecbf63e83c", @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}}}}}, 0x0) 19:33:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, &(0x7f0000000000)=@fragment, 0x8) 19:33:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x8000}) 19:33:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 19:33:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000000)={@dev}, 0x14) 19:33:08 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x92113, r0, 0x8000000) 19:33:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="060000000a004e240000519920010000000000000000000000000001060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6ecfbcab62"], 0x18c) 19:33:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) 19:33:08 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x10000000}, 0x1c) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x22601, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 380.648444][ T1967] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.738860][ T1967] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.845451][ T1967] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.925300][ T1967] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 19:33:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="e0874da458fcbb3a5b97e3bb48a7d7a5869be8406d0cd6b56649aa1d30b04552e301f90c975e11bfa6dcf9b646bf3c9f4ba06a4a7ae3c6aebcbdc8f951a3fef41365c515769b27041ad1e226205e155e230f48b1fa1c4f7ff58233cea5c58f71ed46ed4d7accdfabb9c544922a1b18caa542db552b1c7fe16c10d0ce9b3358fef5ff6c0e6f9475458a32e1a6c8d5be5e78b15f1a1937d8bc2fdf1528d9625bd18e5b83c9f6ee0f71552a2b34e136b074e78befee467caad619a83b2ac63270183200ded0caa14aa4864e37faa22f85a8ce6a3b819f80b3076d1db1dc6a266c9a654595461daac5f127f5504814439213b5dceac412a66bc96ecc6f5b9aa261c73cf73f5595fb980b7c843541f531283f52bf6ba25a7390727a7d6c270719e2627ec9bbd351c70e7d6e076d06a6bf55f6e9a181ae6d3af4e4c1e3c972b9e10ac62437dce4fcb8e6c01d256982a106934ec3d6801efef2c9db4e7968abe8116270a182b0fb443fa0d4feadbd65067f63ec96a367277a3d5b358fd63f7c43182d5e14159ac6a88fd0ee80aea2f7bc62e901390e39d4efc668065725959ef49f304dd9f470576d9247c63e1d0c247eaa32c22864b9ca762825bfe07cfc0a9481c3cf4b1131e1e103532a43903865359f207b0385a2045e59a45f8452e8eb0e3058e4c529114d94d506836fd60c9f555be64e337bf5e179a3e3849e342e95c21e2604fb176a037db1f69dafab82d7474669ec315297d44e9d1167cca681e513c63f97a769a67154970f4ce7d145f3a3822b12f4635e5a16a800018a078245c68fce937a963bdb3f924270545d6c78df072a41c137870164c26af94b0ea36bb1d02173d6107bd81aba2d24733234b053c0b6e90b89c21d071bf4071da9caee164bd246ee90b0fe858bfc0111898d863b80b879fe7e6015aa6f3d8dab49a7f39abb57fc67fe24b07016ca82d73a4bb5fd09fe535c21a66b73bc113d4972ebb1ea0d1b1f0816b2349656d4df85250e2625ac4c681226665dfd60e5bf3b135fd3988e9e157b70941299d49f2e9265f9b0c0cc8fd09524432a846c92366385fee501b12c74a9b644eccf881438afca680fcb73930d90eb06b08027880f46ead64909b75f9cec10226176994298b504a12314986e0d02e2ea46f1089f7c6a98aeb01a101d905889aa7c05dc9a28f7da4f978859a3846f655a4e81ab5cb03dc3b9071b40cf6739008d1cfdfccde77e814f989dd910743241b3d54caa2ca8a2e0593cca352334b3c75d14e51699630f8baf71ad6b42bce86f3e1d397a70bde5dbfb46684646ddb0db635ccd902f5ab315cb48f92e0a1ad3e81c23a239f219fc40e533c660799fd60c1ceaaa149010ea06d7f1314dfab1c36f3d2c71f18b63b5c5a1523f530a607daced0fecce4f656ddd0a1b368190d724b54483d801daf7532804ed50f11968c4057cb0bdcb33d0536fa97d90347355d96381bb14f548f5b4acd4fc918f42de1ec1cce7b4d352cba07f4f0be9293362228f1480bb1af9c6eb9df0af546d7c3336142f7e1bf88b0f527638030b005e500c4d6a231fe861395c256f12b5ae5e9f9cda69d7ff77480b5cc09b004e852c01b9d0d4dcba0f639a8d0066635edc71b7ddd9b2076d5bf7147ae7d4fdbff5481798112273bde518236a92d076007cfebd52234a7db07beac41b5154da4e9388071438ddc71e378a7b6956817c181ba1e02a4ec036ddd05e654c30f138f37d4a8529992a24059e1badb9b5f5ee3d0394e841736ec3b86df39dec424bddd2f8cc09dfdec1977e2a5bfbaf14d1a5d78d7ef7d54965b49aa384b2319edd02f74e4576896a71ef6dce087c433e20948aab547c6b8b971711e8d4cd1bc3d2faa8ddf75505851fca4899928ddeff53e899873faed2b6a1ad555b498b2ce54eb07ce33d12587a3eb3ebad2eee94515c3ab53875080751393aab34211003c4353b8548bcee8aa28ae9ff87878ff63209a4b8ad221811dc324b75fca8199f2e247bfccdea749ac81fa40f0cd762ad2897ee0edc86a0a1428d2850570e0ffeba2959cfa3016e22ac71cc280c2b2888d4596f1a1dfac108a255dbc4ec1f08fcb8ef1e562990d322dd240ce10a780045a66cbb6d17b2fd4c86ad0f3a9e022b396826a3597fc07c578091a73d282bd879e889b42319d57ce5423a8f27ae840e107a5dcad3e2a751dff16d08ee8cbd80f216d2a46370ed1b82a6551b04fddef3831a3051e2845d17eca9b809099d4c8a92bc15124db33e7502f2940c9898fe006ae91b896a2a5e6463173a79af2f529cb330d29ea2964c0218d42bfc7f1e7d815d3dceec6e288e4e6b880c4e2ff42ad6bcd8c1c6cac827dab056893ebc5152270f463ef2ceeb1044a7265dee656ec293b78fde79e979012188ca463a9c9b1b2ad8e52ca3ee6d2d92ed0b66ad10b1916a356dcdde072e429d488b847043711887e823d5a7f5471eb492dd7e0fea2786ac09631c4efbc7e16dadd4e49168d81ef3e81aa32bb0b52e4a0e6efa6bf552c26cbd0adf2720583d12a0a2fd422327ed462acdc3d747ac21eab5c20958c6b12aed6591f775e675c2d19fa0274ad84cf209b0e34fc621adf516b4adcb5aba1fab97a879096d55766c9f8b5b6c7076fc3a39cdde99e70b19bc1d53c3891336f393ae153b8ff216e82133aec8ccd51c33e1833b9133c9ece70cd66d89c498ca879bc0c07ed25998c2a5f9da03a01e3604c145998fd269a3c21e2c60cf20d2d74fde3126622ed8790e9ae3fb48d4b249aefaee7805405a5c278c599cc77e31e7cb89af7c341fe1db637534e3274612e232c2952f6aa95327c31ccd3fd37583f7ca010ebaf1c88e54175f2f91c528f40c924126db2edf181be53b7b35cc78f49d3f3acb1b8008b2083656d08d9c964ac20362c027e663afca21c760bf116e264e4e50751b833ddef4426e298d0a9dce45e6ba27a654af4d9f7649e4afc3ad0855514d38b01d9ebdddd3aa429d62bc06f9bc4ae500cf1c62ed15f3c41f1c02a999a2d5b4215692bd00e096a2608e52b0c2bb02a328720663d4be3901241bd0ba61d9b3d49a0e35963ad9028f7cc2a5c896a97b1fdbf0cfb4ddf5d991a2920ca9bb838e5402afa2201de137201ef4dbb96ad650491a41eb9802d872fefa35c283e29b4bae1f4ba3e2f0a929a42ec7c3fd50654ce7ed4a218d0a69b2e0bdef7576060c097f6df030741c4e9ecc23c91131d44af21054f8e49679655c0755eeb38e62ce26f8b5baa7c8921c07c4467c07158fb86a13b14723f61f35c944dcf449a7fc546d972df4c56bdd0dbe0fec4382b29866d63899f12b322512f600060b1988f5cc92c38ac3a3ab1580e4f6b9945515e17444355254494f720c1eb9b197cdb159bb2907efdff63dbb2a2894661d5f26d186e9ff81e52dda6a21cb4c6469e71962eca867351fe8edd8978fd9a14c66a90654e364b7e9d4574330f0b73c471d5fe842412398e45d252b4a9465ec0f0383a6f6bc5b339b96ad3ad9ff8be4a70811acfd846585a9340281230b21c6c60adfb6c31e863f52158fc9fd7f972ef2608e85ec260c65bfa3b94faf638ce45d0dac7ac851a20f405ad4363a7afe9c449ce981b37b187283d15ea41448574f29a1fd3d5cbd9efef61404ef1e76a38bc4aeeee01968e648d028ff5a946aac6b22062bdabee99d02d747ec2ef9dafee361c77a7c9975902a617f804a854287c62e00251a37f26ef169dcbe9151fc1ac23288f2551c3f60b55a065185c9dcac5548e290b5bb7b50ee528ec15e828be8a6d543ad7421fc0483bfc3211cd84b585602382cff1d134fbce56d8763217c3f9d4e54bbfb538d938256a6b22aee728d19f94d171b332741f2b5474b3b1e0eb482efb89c257baadeb1c559978ed17b5f193758caccafa1add88c0c09c0ba24303c97816cb96a97b99575e94f69cc8cfb59d3bbf737000b02fc357381af2940061ff007c92f081d5351b16177b66e5a99f377fd06bfd1fd955a5e1cd3361712428d12ad8399880bddeaa1d905ad18c2a46b4ec2ff542d005531695e32690c75279ce1980c38e33e578e334b643bcdc5fec7f5929bc46ea9ca890ef7f9e5a68c98767abd62f4402fa82999316edb98154296c94718abc02ff1a7d95125874f0db9a09ff0dee42353a945b3bd6bce1d92772b2887db144b5a95f6aef2e93413d85164708a2ef892e19e135f908308471735d3f264362f4089dfe7cba519bf49a72325e7aba6d3453a1721e9f2027664b375d1e1158a230e7b2bc3dfa0c4b9591de0c90050bbb67516d6cdc179e5a05094c67ca24187c19ccf4fa269cc2c7f5983c9437733a33a7924a4e75a5b9fcb448e2d152274adbfec6450efe85f9b51b6f93e40fb89aa044437823f8f609df74138d90997f16347b80f4a2fff31a3022cb0f197ccdc48eb7a396615d522aee2cd995a84aa8d12d58a864d98e807829eb5cc614363de144f40871c4d5a6c9c0d2dfedcc21877fabfb2df2e9e3d9d218c523ca00745b8283113a777c1d0d8acbaf1fc78dba6cbca9dcec055818d9fec65a91b75d8f3a204758adb84f6752f3c6e779b9f806496a565ea01d207ef1e21d40462da675ce5b9526fa03e3aee1d2ae29bf6fd6b077860624f952869b0aa5185014c594b158e8aab1f13feea8701bc9c04b274e3012c50d8cac5d3bb3a49dd061c8f3114d15d3cdb4e3051a5481cf71af2e79dc2918e4fd662bb175a2fa596bddaf8101ccebf992969ca1616497fed6dcd15137599c65659a6f10f0f4c9921581c7274718a04aacddf71a4bf184f9a6f8f2809c453c41449f77d369c8956d2d722d3b84a8b74bd1bf2ded8fff960bef0f84fbfd9416a9ee54cd6e27a692ea3b420708bee6f9b1082ca8fcacf77434a3a4ff7a8efc9440d553269d8e0200342b82f18985974b303aedb264e88cdf1dab92ba8e36a6b8e67721e546593ee6e14e3fa0f11193dc78be695922a6c395dfabaea46f8a4af749079816047178c13a47aef54969c5be65d83b5f9dbdc271c796e17787881d2f1a3d506b409addc7036cf755516e46d2f25e3b968d9334cbe51251e52632479078d7d652e181d4a62db40c2150c856e3861941179dc004d311cfa714fcaf13258e3a8a4958ef5b60d39478baedf14c6547dcc707cbfd189313971ece2ee17b212c5479c2e130e8b45cff4f3586b81f7f6fe8d6e9c6491f72822166650e9dbbe3933a98042cec15e95b274ea378fbb63eb6fe21ccf1571db0625e4ecf97923dfd2e3c89215bfc9001b4676ea408f74cc122f888f987fae03cee50f52899c43e786898e3529be37904f8f90858deb47497fdda7fa3ba2c0008b7c41e1d6d22a9037863dc6c33168095aea4cf68b4d3e5dd7a6a420f92217f038ce967667303d6826832b440b7a687b1381228a8d516b24d7662db18aab7fdc19dfad6a14d57b7a13950fe58c70c8516d925587f9b9bf09325afc1da368063a75447736bf8014fdcf9ab02a3ae38daa9eb71d46ca9ae080bc0402bba38015f772aa3df9ff91e041172d47924438fa1a663856011ef7c075efee1477eed45c2a8260c1dc911bfc0f47cd604885f793378de6fc0e776cb79b58639d73965918404c03808afead2981b94515d42cde620afc5e4156616a032789a0c23a37d4d8199b8ad59ff405e238e15b2705c6340905d5a608e20ad428b8a4a27b6c0d28b8984f4088e045662cb1e7652a7edcb50ceea33f9cb26cc541c6a1ba51cd9093a9ac539539449f7b17826a2dd80ef9da421a32f1feae0fc1a4f16cd45f529393475956cdaccb6df8bdf98c4a8582161e9aeef1fcd9bd7c2d124205fa2aa210f8a9264b277d9c809e68349aacdc5d65bbf41adfef33cccd5cdcfa5a5350a905160aa9230dcf96be4b6dd124910ab7c5515d862d421f9210e4ff1066fbe6b06b7784b86c8b56a9644270c7026c5342900b1ebe05c323d7e9168a3571dbded9258644c55388574cd9699e107e000833018c0f2679938e2e6912737efe85b59294fe6793446e4b2445781d16edd13df14d45601ee9907d2e0a75fdd8376fc9c36a572b3127eb0d58cbe69362eb4d22be3ace864e4ac32bc06f00c91821ca81f9934e901213882c962b8fa414a96a4c668d5a94c4f2ca7f7ad313472ab2f2bc708da7dd11004143884b53a82b7afa098811ca2497e9e7533ab6b5413cd73444c024d71f266a33ddb08fa7be4ac943c0edd478010411981e08eabefb40da3ecdd5807dac2de875659bfc0ac5027e86975b246d921e2a46985ce72a70443852429563442d7665dbad34688b5e13a576e0722033c8f14bc2135062244ca322ff8af7ab974694027cfae258fd1359cf220518bcb231e37d70cf21e7b9ea5b1581bcabb3178381d0b78d8ebf4a548bab4517f9cb8e18cecb9b70691b05ee0c0402482cc5a970e37eab6c0e4a078544a697b84fbbfe8eb91824fa84c48381ecc589c1b917520fd251cb4e296d9981835d379faed7f6598d7155df8e012fb72eb56ca4843b65732f4fc869737fb54c2985d9f782a596adb3b808244e5c740b4dcdf66717b1c96373d771c798a0e36728a101b2217630c5c26607e54a75d16d5f041a1051807d2455994bdcbd830240656db24cc7afc298df1ee724745da0fc31d6ddd82aef6bc6e9ecd7110655a423fc8ebdd459b4fe321e733e982a627bcd640dcf19f06bca5a1419c85f93eecb58e650fe5cefb3a0b125833648c73f34f86eac20cc0a2fc75b55f14c078e6d548b0eec203882fc119db0c4f0499d72bf5bbb8691f582704f4685592244d5ac8ccdf0795744d837e46876a7a1825524d53cf61f8471ddd5ffc4e1427070d4ee639400eccdbcc34527788966e0f9b83ce0177f0912c933ac3f899dfbbd7924061e45a5fff25df1c99c835dbfccf774e87c8e83984f9d62d9d1c8d49ec560f034f0d6f79af0b5a2e63717ae37023137996afc88f323fb466f0743d84b929e11da1ae517c951819dab1442172018c5b0d1cb2cf2572a23da6f8dd49820626f6fc806cc772ce066e9f51303b0d13f11c8bb96e1fb30d37ef930d3259d5151ef28d120c597a8cebded696cce6bad37d14951e90b33251ed3dc6d5fcd9a9be9d245d2043676f4437bf177c2e5869b89a9eeb8de99c3602fb59cc62a88028b7124b228d1d20031660416b6394191486d73a7f9f92fefef034ff06f7d786af3a184da53382e0c19249d2e9007e341521192578dd8bea981a97970dac9a94940f36eb902916cc3c5200c94c1c50d55396c27942af52b49a7481e239b3a8002082cdb427b6dc0341b509e5860688ae1f9994a2573b6dc9c805caacdf5f50a6979852c9fd11aed59bf92d1d23cc894b52e2a20a04091499a836ed5bd031f4491e08a8c45651df4b1cc4facc8711c408ca045b0cce3d3539a6e93f817b35886da2199d8b2ac22bf83fde3f4f52af5968ba5379b64fa3e7fcab1b81f3e6b8ec268b68af5554b924f79e671e5839f053fec81bf5e2fe6ce360d54cd6e6a5d3eabd25ead8ffe93dcda288135886a9bf949fb40249b862df635dfd04a576fe0104e5b5aa700617352e080ed4cf3029021a3fba03c69c40e4ba6db2de62fcdf5ec5cd48e59a000ac18e7abc9ba2b7681777a6d398a90e0785e4cf254bba37de4074a67787e41d321f8e5a5a1eb21560703b027a48a820017b864e0b98c2e74582449cd52696d388907b6c96a3c1ff0f46e7f7049723e6980e899f66c89c67e12c6669072a74e27be8636488de15f9f59877c045ed7ff75c2f4a18d016ab1869a39f1df510135e5bcbacaed8b2335de4fcb06bddd53d0711da8aab3a6f82963fc6ecee11e4348767edf55491b3356cb53aea5e3817b3ac6207785a7a3094c5410749d604ef02e2635b24662eebbb6637e60ee7c1170764a9575d70bfb002fb83dc0979b4d2f4d6da7f38dddad8e38c1dcae7bfb932bf0524b7e85059ec12960625ebc3ee573813bc945c19b1fa8d7a78fdb73f85e374758de45dc47da7f56f2a0097906df5e3db9b24a5e7d5959d15ab7269992d4ec253acd50e7d5a8f0dc91d47f6ea3c82964d53946c57e0557babe7c3c669bdee4c1fb1148b13773e3adf9b99eb7c063b82b40faecab5f17791e8743201b9ffc9a3b791cead0dd91ac04fbd9d989843139197be28329bcdda0c212ee241bea789c26a89b99574a4a35f12ad45a347f430af2a18c0b026a4578cb652c9124fc0b3ee38807c87ad9b7f1f059ea983f856e0dc1a0e4152951f650d2bd7150003ea5febc12f9884cb4f6e6d369bb043a1015ea23236c54f8d5eeeff559aed44b3cd2e99448ab27be3f96cdcda34f9f16318688803ce49bf86b778344c865a14a3dfd44a2670aff5216688d1334e63aadd1a6ed35db35b96d5d7d62e9f1ecea05ba2a7ae56aafe7292fc8b0c8b16a0581f33ad54e988dadd1d5219cf36cb3777b0fdf32ee7320e022f2643424afaad811f4f47ee46d13f8f37af19e592e70330bf14bf498a39f46de001abbf6028f8e87941d3d6d5d71028f71c9b3020cff8a012e0fb33931334763e3480c141b3738f26d54e6d4afb05163c1876925e69854ca7ef18173738a26026ef30bf6dd2b922197a35a66a20f3e1107ba17914ae0679d9e5d6d82839486a22abba8d66cf7622f523fdae379cdc376d7d72bc52235c1c21864e65c40cc17079fcd1853f1c87cb569801a5f13270170da73ec982052f48298adc04fa1b36a429b75c3d8543d0301992e2c6ad71a506240d11ff19194d4b7bf421c38cb500cc4695dac1b27b1838552ea78e78c5e3cc5d7bd0171a55fe601141f2a27991713b26f964afc55cb6fb56082616db7b8e27b419b3cdcb38b1dd16f2b3cd7c2b3f03fcdfa4891fa38ea39ea5088ad4aedfdc43759eb15ae2828215c8043783bad59d73862a544d78b6d2ec95873887378f9c6683a03ca90579dd4d05215e1e5f76189d7a53463de8450142e361dc26e5f368519e711933afd47311e31dfd3838ddf1ba2b4bf136b246aecced777e86506be4280ca7ebbc591124da8ee65837f13240ec00dc956997d694105225788e84bce814d18987e7f82ec79c0a863a367dba2db28cb634683b9917af0a56e6033b6ddbb39eb488049a53d41a797eb3f646067045827a489ac96cfe5cdaa6540a51f49e2b3595205c9fbfdc0573c7ec093b31c7c5ca48aa5c1447617889d9f660c350f7e2af3db1362f716adb3a524c978b70bf8e4cfaf70c2ee39ef775d61180c7c214dbd30e33a7de43ea4646535f35c32172c8de8229c80b3a91c5b31cedc05e87f2ef8d45612f84e067c0efc46e7a8539aeb2b9d5eb375696992c84f3682f5deebdc7b75ff63d4128f415f22cfc161b53d379fd5de1422c885dc4f5c9f3c45851d51e555b7cb12f52599fb8111a81cad69a18b8cdf9af2fe8380a18fc31534d177e6962a32afefee48e7328696ca130e4d3d75590f76aa11a4831d1b0f06b2a5eca996405cae27ea5630d75e28f2f5b9580877e2c2b477acd59081817b640d28d63fdc84ecc7be6e58e74ab306a60cbd27e9afcbad44cd46b16740729b91e89524f6ef493cabf7b5c70ec548ec401a7777abf4edcc305065f9afdbe00ffce3c91a4cc903c0410597a6f83294952c6919408aab694c0beb006a918edd4dc25199f8eeea8e5ac7fc66b5be3b855968f4199befc543d1acde670467ff6f69fd9f8bcedc866779123e933ad8be0527f935e51db9d6c407f99cbe4b7a91e7cf1aae5f7975918aea8c3c4be9e15d93d5daea9e5d55b48b9a8e578024eff16f0984211573d2db8e5770f28fd254d2b770a90d965a4e8bcb8d11343f02761e5049042a4a93672587ec4974f143c3b4fdef929392c18f5e5653c7d292d724074f468df8b4fcd8d2f69d88468af97d7fe705fb783137974ca6da864428af5e0aa13beff1db3e750148492cc7b9c0720fa415026d8a714dc2538fbf648930b7b434a920f7f833b1973c6e15d58ea7a047c71f745c4ace72736e8d6dd7d47c73a297d43b4cb2fbf4e4fe6e1607e9c1c1cd0d9ee1756d15559274331b0b727e3e5bdbec669e0497c5e2a15733a3f414b80c2338e2b5ab83b3ab35d83c017783b2351f1e33755633daeabafe84deda63b0dfc7da2c4dc68b075eb3276b40e66845132c70dbc36acd562a0a9e92dc5efc32eb3756b2d7bb009e703a41ccda5b219ba4093a6687f872d6c38a2e6123c3816299ed11aab96781333c039b0f12face932053393418b1e3a6e4152166bdf82bd2a519f7623b62558865b2918f86ca0b9b0d42fc39ccef18cdc17e55ca748c10e2e5a06c4ffd3f18b4cf10bff33e6c3ddd8d1fabc8a85934078d1f01b7aabab90816dc269fda4f00aa9359f1e6c1aa1e2822c22c2c9d338aabf760354cdb30bcc726a93de1f8749cabc091423c5db8500134689f86769964059ecf202ad1d3814386481c07dd15af8cb3aed1a7999da3f0981c1f1cabcff74db76c76ddd3a770b546cb4c874db6e1df4436c5ea85486bf18d2d892cc645b47695b87b23d1f6a5a4ca6d9564f45e599399fbb67cfae1c5fba25535f63da6978706ea4d80601433e0a0cb03704ca5b2499acb84ca1f6f3e134a6908c00933dd12be278fd85bfbdb2c27f52e24d3750697327fa378e6e1e71d41af9e1877ae353116bc22831f581edd527eec09cf273da3984f90890977032e322ea4969991a63d3bbc5a34e5822ff1da7db23e5a69e8925de1e6d44981dfc1575c6a1e53d628d2a130e23770bb289e0f27bea45ed4cad651d1e77a748b8ec66862982fbc37ea9df409be09f61d2a60a64a6b0c11e7e626582e8e85b3018a3678306813ff10c746c821c4a636403eeab7b8917c6779426abb44d94eb2501a124c1b07993a49aac5ddb24ccdd3460a38ff2b0eff9adc9b47ebc9d387964f34007fb7d333698c243c34f02f5a700e99d21fda37eaa1c15942bdde264ff7e3c669ffbfff79c780809c03994f63a5821f1edb25965586953a3bc6e592d0bec340ef5897d0f18ea0cb31a2d01180d6e313d355976176d4784da56c5889fcde41f3c2e78ce4730242fd012ec6b0b34d8bd99c1c44d95dfe1ac5e340d6cb6c2eb4154f4514b1caf03d10cda77f48a4cd755484da4fbea581a95f8e8532bf69017b5635e10c618a9476a18c55a79c5b07846d7467d4b1966fd4ebb9aeb4fdfc7533fbb87f5112136646ef74455ae5393f6d0aa0129ecf4263ffbb5aa0b9078651556960ade3e52eaff12439cbf190b57e6f1741bc8afcff0ed6f56a561fefa98523473fa19eb28499fee139160bf4a45a1793bb489bbeb0491818d7ea0598c8f813ff32ef3ff7e2ba980e10ae34bbf9f667980d354c464d2fa85fc4d2c983d4ab1074ad4b64515c9b3b0cd0f3420864c663670b5cedfcc450e834652d584c0c619cdfb5288a8e9f1c6b005390bad8e9111221948eeafc3119b58b98ccb291d0238c9f24062405e390db2d830bd0af276709e03d4573398540f6d5424d4bf82e85b492953379683654b6da754aa7b5dfc12059a9b4cd1630b1d11a39dbe530a6d30bb3a0a30b6b4a271611277608e8e37fa525d63532906d7d4fd94d562c2f2fbb1f2e61fd7dbd23198bd2", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x90, 0x0, 0x0, {0x3}}, 0x0, 0x0, 0x0, 0x0}) 19:33:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000000000)={@dev}, 0x14) 19:33:09 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xfffffffc}, 0x40) 19:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x440}, 0x40) 19:33:09 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000440), 0x10) 19:33:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x0, 0x200}, 0x40) 19:33:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xce, 0x0, 0x1}, 0x40) 19:33:09 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x55d}}) 19:33:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 19:33:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x90, 0x0, 0x0, {0x3}}, 0x0, 0x0, 0x0, 0x0}) 19:33:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0xce}, 0x40) 19:33:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xce}, 0x40) 19:33:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000000)={@dev}, 0x14) 19:33:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 19:33:10 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast}}}}, 0x0) 19:33:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@dev}, 0x14) [ 382.502496][ T1967] device hsr_slave_0 left promiscuous mode [ 382.520494][ T1967] device hsr_slave_1 left promiscuous mode [ 382.540732][ T1967] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 382.548690][ T1967] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 382.581151][ T1967] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 382.588689][ T1967] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 382.616460][ T1967] device bridge_slave_1 left promiscuous mode [ 382.633029][ T1967] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.640846][ T1967] device bridge_slave_0 left promiscuous mode [ 382.652985][ T1967] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.673555][ T1967] device veth1_macvtap left promiscuous mode [ 382.679744][ T1967] device veth0_macvtap left promiscuous mode [ 382.703312][ T1967] device veth1_vlan left promiscuous mode [ 382.709161][ T1967] device veth0_vlan left promiscuous mode [ 383.632991][ T1967] team0 (unregistering): Port device team_slave_1 removed [ 383.643907][ T1967] team0 (unregistering): Port device team_slave_0 removed [ 383.655080][ T1967] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.667736][ T1967] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.696226][ T1967] bond0 (unregistering): Released all slaves [ 386.188372][T16426] IPVS: ftp: loaded support on port[0] = 21 [ 386.239735][T16426] chnl_net:caif_netlink_parms(): no params data found [ 386.267970][T16426] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.275142][T16426] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.282844][T16426] device bridge_slave_0 entered promiscuous mode [ 386.290285][T16426] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.297359][T16426] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.305205][T16426] device bridge_slave_1 entered promiscuous mode [ 386.319837][T16426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.331006][T16426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.347095][T16426] team0: Port device team_slave_0 added [ 386.354106][T16426] team0: Port device team_slave_1 added [ 386.366576][T16426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.373636][T16426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.400208][T16426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.412297][T16426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.419654][T16426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.446342][T16426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.467435][T16426] device hsr_slave_0 entered promiscuous mode [ 386.474004][T16426] device hsr_slave_1 entered promiscuous mode [ 386.482202][T16426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.489859][T16426] Cannot create hsr debugfs directory [ 386.518168][T16426] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.525499][T16426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.532938][T16426] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.540197][T16426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.571509][T16426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.582812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.591680][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.600227][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.609428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.621184][T16426] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.630963][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.639440][ T3738] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.646471][ T3738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.671397][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.680265][ T3738] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.687462][ T3738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.696380][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.705492][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.714829][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.723424][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.732604][T16426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.740262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.758025][T16426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.765912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.774306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.803614][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.820921][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.829437][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.837425][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.847256][T16426] device veth0_vlan entered promiscuous mode [ 386.857798][T16426] device veth1_vlan entered promiscuous mode [ 386.874783][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.883212][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.891861][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.902008][T16426] device veth0_macvtap entered promiscuous mode [ 386.910822][T16426] device veth1_macvtap entered promiscuous mode [ 386.923688][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.934310][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.944317][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.954935][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.965116][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.975716][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.985628][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.996143][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.006089][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.016539][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.027643][T16426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.035538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.045582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.055936][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.066760][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.077321][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.087871][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.097780][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.108311][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.118219][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.128656][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.139166][T16426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.150223][T16426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.161452][T16426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.170577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.213095][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.222460][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.235856][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:33:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f0000000040)=@fragment, 0x8) 19:33:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 19:33:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x200}, 0x40) 19:33:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="e0874da458fcbb3a5b97e3bb48a7d7a5869be8406d0cd6b56649aa1d30b04552e301f90c975e11bfa6dcf9b646bf3c9f4ba06a4a7ae3c6aebcbdc8f951a3fef41365c515769b27041ad1e226205e155e230f48b1fa1c4f7ff58233cea5c58f71ed46ed4d7accdfabb9c544922a1b18caa542db552b1c7fe16c10d0ce9b3358fef5ff6c0e6f9475458a32e1a6c8d5be5e78b15f1a1937d8bc2fdf1528d9625bd18e5b83c9f6ee0f71552a2b34e136b074e78befee467caad619a83b2ac63270183200ded0caa14aa4864e37faa22f85a8ce6a3b819f80b3076d1db1dc6a266c9a654595461daac5f127f5504814439213b5dceac412a66bc96ecc6f5b9aa261c73cf73f5595fb980b7c843541f531283f52bf6ba25a7390727a7d6c270719e2627ec9bbd351c70e7d6e076d06a6bf55f6e9a181ae6d3af4e4c1e3c972b9e10ac62437dce4fcb8e6c01d256982a106934ec3d6801efef2c9db4e7968abe8116270a182b0fb443fa0d4feadbd65067f63ec96a367277a3d5b358fd63f7c43182d5e14159ac6a88fd0ee80aea2f7bc62e901390e39d4efc668065725959ef49f304dd9f470576d9247c63e1d0c247eaa32c22864b9ca762825bfe07cfc0a9481c3cf4b1131e1e103532a43903865359f207b0385a2045e59a45f8452e8eb0e3058e4c529114d94d506836fd60c9f555be64e337bf5e179a3e3849e342e95c21e2604fb176a037db1f69dafab82d7474669ec315297d44e9d1167cca681e513c63f97a769a67154970f4ce7d145f3a3822b12f4635e5a16a800018a078245c68fce937a963bdb3f924270545d6c78df072a41c137870164c26af94b0ea36bb1d02173d6107bd81aba2d24733234b053c0b6e90b89c21d071bf4071da9caee164bd246ee90b0fe858bfc0111898d863b80b879fe7e6015aa6f3d8dab49a7f39abb57fc67fe24b07016ca82d73a4bb5fd09fe535c21a66b73bc113d4972ebb1ea0d1b1f0816b2349656d4df85250e2625ac4c681226665dfd60e5bf3b135fd3988e9e157b70941299d49f2e9265f9b0c0cc8fd09524432a846c92366385fee501b12c74a9b644eccf881438afca680fcb73930d90eb06b08027880f46ead64909b75f9cec10226176994298b504a12314986e0d02e2ea46f1089f7c6a98aeb01a101d905889aa7c05dc9a28f7da4f978859a3846f655a4e81ab5cb03dc3b9071b40cf6739008d1cfdfccde77e814f989dd910743241b3d54caa2ca8a2e0593cca352334b3c75d14e51699630f8baf71ad6b42bce86f3e1d397a70bde5dbfb46684646ddb0db635ccd902f5ab315cb48f92e0a1ad3e81c23a239f219fc40e533c660799fd60c1ceaaa149010ea06d7f1314dfab1c36f3d2c71f18b63b5c5a1523f530a607daced0fecce4f656ddd0a1b368190d724b54483d801daf7532804ed50f11968c4057cb0bdcb33d0536fa97d90347355d96381bb14f548f5b4acd4fc918f42de1ec1cce7b4d352cba07f4f0be9293362228f1480bb1af9c6eb9df0af546d7c3336142f7e1bf88b0f527638030b005e500c4d6a231fe861395c256f12b5ae5e9f9cda69d7ff77480b5cc09b004e852c01b9d0d4dcba0f639a8d0066635edc71b7ddd9b2076d5bf7147ae7d4fdbff5481798112273bde518236a92d076007cfebd52234a7db07beac41b5154da4e9388071438ddc71e378a7b6956817c181ba1e02a4ec036ddd05e654c30f138f37d4a8529992a24059e1badb9b5f5ee3d0394e841736ec3b86df39dec424bddd2f8cc09dfdec1977e2a5bfbaf14d1a5d78d7ef7d54965b49aa384b2319edd02f74e4576896a71ef6dce087c433e20948aab547c6b8b971711e8d4cd1bc3d2faa8ddf75505851fca4899928ddeff53e899873faed2b6a1ad555b498b2ce54eb07ce33d12587a3eb3ebad2eee94515c3ab53875080751393aab34211003c4353b8548bcee8aa28ae9ff87878ff63209a4b8ad221811dc324b75fca8199f2e247bfccdea749ac81fa40f0cd762ad2897ee0edc86a0a1428d2850570e0ffeba2959cfa3016e22ac71cc280c2b2888d4596f1a1dfac108a255dbc4ec1f08fcb8ef1e562990d322dd240ce10a780045a66cbb6d17b2fd4c86ad0f3a9e022b396826a3597fc07c578091a73d282bd879e889b42319d57ce5423a8f27ae840e107a5dcad3e2a751dff16d08ee8cbd80f216d2a46370ed1b82a6551b04fddef3831a3051e2845d17eca9b809099d4c8a92bc15124db33e7502f2940c9898fe006ae91b896a2a5e6463173a79af2f529cb330d29ea2964c0218d42bfc7f1e7d815d3dceec6e288e4e6b880c4e2ff42ad6bcd8c1c6cac827dab056893ebc5152270f463ef2ceeb1044a7265dee656ec293b78fde79e979012188ca463a9c9b1b2ad8e52ca3ee6d2d92ed0b66ad10b1916a356dcdde072e429d488b847043711887e823d5a7f5471eb492dd7e0fea2786ac09631c4efbc7e16dadd4e49168d81ef3e81aa32bb0b52e4a0e6efa6bf552c26cbd0adf2720583d12a0a2fd422327ed462acdc3d747ac21eab5c20958c6b12aed6591f775e675c2d19fa0274ad84cf209b0e34fc621adf516b4adcb5aba1fab97a879096d55766c9f8b5b6c7076fc3a39cdde99e70b19bc1d53c3891336f393ae153b8ff216e82133aec8ccd51c33e1833b9133c9ece70cd66d89c498ca879bc0c07ed25998c2a5f9da03a01e3604c145998fd269a3c21e2c60cf20d2d74fde3126622ed8790e9ae3fb48d4b249aefaee7805405a5c278c599cc77e31e7cb89af7c341fe1db637534e3274612e232c2952f6aa95327c31ccd3fd37583f7ca010ebaf1c88e54175f2f91c528f40c924126db2edf181be53b7b35cc78f49d3f3acb1b8008b2083656d08d9c964ac20362c027e663afca21c760bf116e264e4e50751b833ddef4426e298d0a9dce45e6ba27a654af4d9f7649e4afc3ad0855514d38b01d9ebdddd3aa429d62bc06f9bc4ae500cf1c62ed15f3c41f1c02a999a2d5b4215692bd00e096a2608e52b0c2bb02a328720663d4be3901241bd0ba61d9b3d49a0e35963ad9028f7cc2a5c896a97b1fdbf0cfb4ddf5d991a2920ca9bb838e5402afa2201de137201ef4dbb96ad650491a41eb9802d872fefa35c283e29b4bae1f4ba3e2f0a929a42ec7c3fd50654ce7ed4a218d0a69b2e0bdef7576060c097f6df030741c4e9ecc23c91131d44af21054f8e49679655c0755eeb38e62ce26f8b5baa7c8921c07c4467c07158fb86a13b14723f61f35c944dcf449a7fc546d972df4c56bdd0dbe0fec4382b29866d63899f12b322512f600060b1988f5cc92c38ac3a3ab1580e4f6b9945515e17444355254494f720c1eb9b197cdb159bb2907efdff63dbb2a2894661d5f26d186e9ff81e52dda6a21cb4c6469e71962eca867351fe8edd8978fd9a14c66a90654e364b7e9d4574330f0b73c471d5fe842412398e45d252b4a9465ec0f0383a6f6bc5b339b96ad3ad9ff8be4a70811acfd846585a9340281230b21c6c60adfb6c31e863f52158fc9fd7f972ef2608e85ec260c65bfa3b94faf638ce45d0dac7ac851a20f405ad4363a7afe9c449ce981b37b187283d15ea41448574f29a1fd3d5cbd9efef61404ef1e76a38bc4aeeee01968e648d028ff5a946aac6b22062bdabee99d02d747ec2ef9dafee361c77a7c9975902a617f804a854287c62e00251a37f26ef169dcbe9151fc1ac23288f2551c3f60b55a065185c9dcac5548e290b5bb7b50ee528ec15e828be8a6d543ad7421fc0483bfc3211cd84b585602382cff1d134fbce56d8763217c3f9d4e54bbfb538d938256a6b22aee728d19f94d171b332741f2b5474b3b1e0eb482efb89c257baadeb1c559978ed17b5f193758caccafa1add88c0c09c0ba24303c97816cb96a97b99575e94f69cc8cfb59d3bbf737000b02fc357381af2940061ff007c92f081d5351b16177b66e5a99f377fd06bfd1fd955a5e1cd3361712428d12ad8399880bddeaa1d905ad18c2a46b4ec2ff542d005531695e32690c75279ce1980c38e33e578e334b643bcdc5fec7f5929bc46ea9ca890ef7f9e5a68c98767abd62f4402fa82999316edb98154296c94718abc02ff1a7d95125874f0db9a09ff0dee42353a945b3bd6bce1d92772b2887db144b5a95f6aef2e93413d85164708a2ef892e19e135f908308471735d3f264362f4089dfe7cba519bf49a72325e7aba6d3453a1721e9f2027664b375d1e1158a230e7b2bc3dfa0c4b9591de0c90050bbb67516d6cdc179e5a05094c67ca24187c19ccf4fa269cc2c7f5983c9437733a33a7924a4e75a5b9fcb448e2d152274adbfec6450efe85f9b51b6f93e40fb89aa044437823f8f609df74138d90997f16347b80f4a2fff31a3022cb0f197ccdc48eb7a396615d522aee2cd995a84aa8d12d58a864d98e807829eb5cc614363de144f40871c4d5a6c9c0d2dfedcc21877fabfb2df2e9e3d9d218c523ca00745b8283113a777c1d0d8acbaf1fc78dba6cbca9dcec055818d9fec65a91b75d8f3a204758adb84f6752f3c6e779b9f806496a565ea01d207ef1e21d40462da675ce5b9526fa03e3aee1d2ae29bf6fd6b077860624f952869b0aa5185014c594b158e8aab1f13feea8701bc9c04b274e3012c50d8cac5d3bb3a49dd061c8f3114d15d3cdb4e3051a5481cf71af2e79dc2918e4fd662bb175a2fa596bddaf8101ccebf992969ca1616497fed6dcd15137599c65659a6f10f0f4c9921581c7274718a04aacddf71a4bf184f9a6f8f2809c453c41449f77d369c8956d2d722d3b84a8b74bd1bf2ded8fff960bef0f84fbfd9416a9ee54cd6e27a692ea3b420708bee6f9b1082ca8fcacf77434a3a4ff7a8efc9440d553269d8e0200342b82f18985974b303aedb264e88cdf1dab92ba8e36a6b8e67721e546593ee6e14e3fa0f11193dc78be695922a6c395dfabaea46f8a4af749079816047178c13a47aef54969c5be65d83b5f9dbdc271c796e17787881d2f1a3d506b409addc7036cf755516e46d2f25e3b968d9334cbe51251e52632479078d7d652e181d4a62db40c2150c856e3861941179dc004d311cfa714fcaf13258e3a8a4958ef5b60d39478baedf14c6547dcc707cbfd189313971ece2ee17b212c5479c2e130e8b45cff4f3586b81f7f6fe8d6e9c6491f72822166650e9dbbe3933a98042cec15e95b274ea378fbb63eb6fe21ccf1571db0625e4ecf97923dfd2e3c89215bfc9001b4676ea408f74cc122f888f987fae03cee50f52899c43e786898e3529be37904f8f90858deb47497fdda7fa3ba2c0008b7c41e1d6d22a9037863dc6c33168095aea4cf68b4d3e5dd7a6a420f92217f038ce967667303d6826832b440b7a687b1381228a8d516b24d7662db18aab7fdc19dfad6a14d57b7a13950fe58c70c8516d925587f9b9bf09325afc1da368063a75447736bf8014fdcf9ab02a3ae38daa9eb71d46ca9ae080bc0402bba38015f772aa3df9ff91e041172d47924438fa1a663856011ef7c075efee1477eed45c2a8260c1dc911bfc0f47cd604885f793378de6fc0e776cb79b58639d73965918404c03808afead2981b94515d42cde620afc5e4156616a032789a0c23a37d4d8199b8ad59ff405e238e15b2705c6340905d5a608e20ad428b8a4a27b6c0d28b8984f4088e045662cb1e7652a7edcb50ceea33f9cb26cc541c6a1ba51cd9093a9ac539539449f7b17826a2dd80ef9da421a32f1feae0fc1a4f16cd45f529393475956cdaccb6df8bdf98c4a8582161e9aeef1fcd9bd7c2d124205fa2aa210f8a9264b277d9c809e68349aacdc5d65bbf41adfef33cccd5cdcfa5a5350a905160aa9230dcf96be4b6dd124910ab7c5515d862d421f9210e4ff1066fbe6b06b7784b86c8b56a9644270c7026c5342900b1ebe05c323d7e9168a3571dbded9258644c55388574cd9699e107e000833018c0f2679938e2e6912737efe85b59294fe6793446e4b2445781d16edd13df14d45601ee9907d2e0a75fdd8376fc9c36a572b3127eb0d58cbe69362eb4d22be3ace864e4ac32bc06f00c91821ca81f9934e901213882c962b8fa414a96a4c668d5a94c4f2ca7f7ad313472ab2f2bc708da7dd11004143884b53a82b7afa098811ca2497e9e7533ab6b5413cd73444c024d71f266a33ddb08fa7be4ac943c0edd478010411981e08eabefb40da3ecdd5807dac2de875659bfc0ac5027e86975b246d921e2a46985ce72a70443852429563442d7665dbad34688b5e13a576e0722033c8f14bc2135062244ca322ff8af7ab974694027cfae258fd1359cf220518bcb231e37d70cf21e7b9ea5b1581bcabb3178381d0b78d8ebf4a548bab4517f9cb8e18cecb9b70691b05ee0c0402482cc5a970e37eab6c0e4a078544a697b84fbbfe8eb91824fa84c48381ecc589c1b917520fd251cb4e296d9981835d379faed7f6598d7155df8e012fb72eb56ca4843b65732f4fc869737fb54c2985d9f782a596adb3b808244e5c740b4dcdf66717b1c96373d771c798a0e36728a101b2217630c5c26607e54a75d16d5f041a1051807d2455994bdcbd830240656db24cc7afc298df1ee724745da0fc31d6ddd82aef6bc6e9ecd7110655a423fc8ebdd459b4fe321e733e982a627bcd640dcf19f06bca5a1419c85f93eecb58e650fe5cefb3a0b125833648c73f34f86eac20cc0a2fc75b55f14c078e6d548b0eec203882fc119db0c4f0499d72bf5bbb8691f582704f4685592244d5ac8ccdf0795744d837e46876a7a1825524d53cf61f8471ddd5ffc4e1427070d4ee639400eccdbcc34527788966e0f9b83ce0177f0912c933ac3f899dfbbd7924061e45a5fff25df1c99c835dbfccf774e87c8e83984f9d62d9d1c8d49ec560f034f0d6f79af0b5a2e63717ae37023137996afc88f323fb466f0743d84b929e11da1ae517c951819dab1442172018c5b0d1cb2cf2572a23da6f8dd49820626f6fc806cc772ce066e9f51303b0d13f11c8bb96e1fb30d37ef930d3259d5151ef28d120c597a8cebded696cce6bad37d14951e90b33251ed3dc6d5fcd9a9be9d245d2043676f4437bf177c2e5869b89a9eeb8de99c3602fb59cc62a88028b7124b228d1d20031660416b6394191486d73a7f9f92fefef034ff06f7d786af3a184da53382e0c19249d2e9007e341521192578dd8bea981a97970dac9a94940f36eb902916cc3c5200c94c1c50d55396c27942af52b49a7481e239b3a8002082cdb427b6dc0341b509e5860688ae1f9994a2573b6dc9c805caacdf5f50a6979852c9fd11aed59bf92d1d23cc894b52e2a20a04091499a836ed5bd031f4491e08a8c45651df4b1cc4facc8711c408ca045b0cce3d3539a6e93f817b35886da2199d8b2ac22bf83fde3f4f52af5968ba5379b64fa3e7fcab1b81f3e6b8ec268b68af5554b924f79e671e5839f053fec81bf5e2fe6ce360d54cd6e6a5d3eabd25ead8ffe93dcda288135886a9bf949fb40249b862df635dfd04a576fe0104e5b5aa700617352e080ed4cf3029021a3fba03c69c40e4ba6db2de62fcdf5ec5cd48e59a000ac18e7abc9ba2b7681777a6d398a90e0785e4cf254bba37de4074a67787e41d321f8e5a5a1eb21560703b027a48a820017b864e0b98c2e74582449cd52696d388907b6c96a3c1ff0f46e7f7049723e6980e899f66c89c67e12c6669072a74e27be8636488de15f9f59877c045ed7ff75c2f4a18d016ab1869a39f1df510135e5bcbacaed8b2335de4fcb06bddd53d0711da8aab3a6f82963fc6ecee11e4348767edf55491b3356cb53aea5e3817b3ac6207785a7a3094c5410749d604ef02e2635b24662eebbb6637e60ee7c1170764a9575d70bfb002fb83dc0979b4d2f4d6da7f38dddad8e38c1dcae7bfb932bf0524b7e85059ec12960625ebc3ee573813bc945c19b1fa8d7a78fdb73f85e374758de45dc47da7f56f2a0097906df5e3db9b24a5e7d5959d15ab7269992d4ec253acd50e7d5a8f0dc91d47f6ea3c82964d53946c57e0557babe7c3c669bdee4c1fb1148b13773e3adf9b99eb7c063b82b40faecab5f17791e8743201b9ffc9a3b791cead0dd91ac04fbd9d989843139197be28329bcdda0c212ee241bea789c26a89b99574a4a35f12ad45a347f430af2a18c0b026a4578cb652c9124fc0b3ee38807c87ad9b7f1f059ea983f856e0dc1a0e4152951f650d2bd7150003ea5febc12f9884cb4f6e6d369bb043a1015ea23236c54f8d5eeeff559aed44b3cd2e99448ab27be3f96cdcda34f9f16318688803ce49bf86b778344c865a14a3dfd44a2670aff5216688d1334e63aadd1a6ed35db35b96d5d7d62e9f1ecea05ba2a7ae56aafe7292fc8b0c8b16a0581f33ad54e988dadd1d5219cf36cb3777b0fdf32ee7320e022f2643424afaad811f4f47ee46d13f8f37af19e592e70330bf14bf498a39f46de001abbf6028f8e87941d3d6d5d71028f71c9b3020cff8a012e0fb33931334763e3480c141b3738f26d54e6d4afb05163c1876925e69854ca7ef18173738a26026ef30bf6dd2b922197a35a66a20f3e1107ba17914ae0679d9e5d6d82839486a22abba8d66cf7622f523fdae379cdc376d7d72bc52235c1c21864e65c40cc17079fcd1853f1c87cb569801a5f13270170da73ec982052f48298adc04fa1b36a429b75c3d8543d0301992e2c6ad71a506240d11ff19194d4b7bf421c38cb500cc4695dac1b27b1838552ea78e78c5e3cc5d7bd0171a55fe601141f2a27991713b26f964afc55cb6fb56082616db7b8e27b419b3cdcb38b1dd16f2b3cd7c2b3f03fcdfa4891fa38ea39ea5088ad4aedfdc43759eb15ae2828215c8043783bad59d73862a544d78b6d2ec95873887378f9c6683a03ca90579dd4d05215e1e5f76189d7a53463de8450142e361dc26e5f368519e711933afd47311e31dfd3838ddf1ba2b4bf136b246aecced777e86506be4280ca7ebbc591124da8ee65837f13240ec00dc956997d694105225788e84bce814d18987e7f82ec79c0a863a367dba2db28cb634683b9917af0a56e6033b6ddbb39eb488049a53d41a797eb3f646067045827a489ac96cfe5cdaa6540a51f49e2b3595205c9fbfdc0573c7ec093b31c7c5ca48aa5c1447617889d9f660c350f7e2af3db1362f716adb3a524c978b70bf8e4cfaf70c2ee39ef775d61180c7c214dbd30e33a7de43ea4646535f35c32172c8de8229c80b3a91c5b31cedc05e87f2ef8d45612f84e067c0efc46e7a8539aeb2b9d5eb375696992c84f3682f5deebdc7b75ff63d4128f415f22cfc161b53d379fd5de1422c885dc4f5c9f3c45851d51e555b7cb12f52599fb8111a81cad69a18b8cdf9af2fe8380a18fc31534d177e6962a32afefee48e7328696ca130e4d3d75590f76aa11a4831d1b0f06b2a5eca996405cae27ea5630d75e28f2f5b9580877e2c2b477acd59081817b640d28d63fdc84ecc7be6e58e74ab306a60cbd27e9afcbad44cd46b16740729b91e89524f6ef493cabf7b5c70ec548ec401a7777abf4edcc305065f9afdbe00ffce3c91a4cc903c0410597a6f83294952c6919408aab694c0beb006a918edd4dc25199f8eeea8e5ac7fc66b5be3b855968f4199befc543d1acde670467ff6f69fd9f8bcedc866779123e933ad8be0527f935e51db9d6c407f99cbe4b7a91e7cf1aae5f7975918aea8c3c4be9e15d93d5daea9e5d55b48b9a8e578024eff16f0984211573d2db8e5770f28fd254d2b770a90d965a4e8bcb8d11343f02761e5049042a4a93672587ec4974f143c3b4fdef929392c18f5e5653c7d292d724074f468df8b4fcd8d2f69d88468af97d7fe705fb783137974ca6da864428af5e0aa13beff1db3e750148492cc7b9c0720fa415026d8a714dc2538fbf648930b7b434a920f7f833b1973c6e15d58ea7a047c71f745c4ace72736e8d6dd7d47c73a297d43b4cb2fbf4e4fe6e1607e9c1c1cd0d9ee1756d15559274331b0b727e3e5bdbec669e0497c5e2a15733a3f414b80c2338e2b5ab83b3ab35d83c017783b2351f1e33755633daeabafe84deda63b0dfc7da2c4dc68b075eb3276b40e66845132c70dbc36acd562a0a9e92dc5efc32eb3756b2d7bb009e703a41ccda5b219ba4093a6687f872d6c38a2e6123c3816299ed11aab96781333c039b0f12face932053393418b1e3a6e4152166bdf82bd2a519f7623b62558865b2918f86ca0b9b0d42fc39ccef18cdc17e55ca748c10e2e5a06c4ffd3f18b4cf10bff33e6c3ddd8d1fabc8a85934078d1f01b7aabab90816dc269fda4f00aa9359f1e6c1aa1e2822c22c2c9d338aabf760354cdb30bcc726a93de1f8749cabc091423c5db8500134689f86769964059ecf202ad1d3814386481c07dd15af8cb3aed1a7999da3f0981c1f1cabcff74db76c76ddd3a770b546cb4c874db6e1df4436c5ea85486bf18d2d892cc645b47695b87b23d1f6a5a4ca6d9564f45e599399fbb67cfae1c5fba25535f63da6978706ea4d80601433e0a0cb03704ca5b2499acb84ca1f6f3e134a6908c00933dd12be278fd85bfbdb2c27f52e24d3750697327fa378e6e1e71d41af9e1877ae353116bc22831f581edd527eec09cf273da3984f90890977032e322ea4969991a63d3bbc5a34e5822ff1da7db23e5a69e8925de1e6d44981dfc1575c6a1e53d628d2a130e23770bb289e0f27bea45ed4cad651d1e77a748b8ec66862982fbc37ea9df409be09f61d2a60a64a6b0c11e7e626582e8e85b3018a3678306813ff10c746c821c4a636403eeab7b8917c6779426abb44d94eb2501a124c1b07993a49aac5ddb24ccdd3460a38ff2b0eff9adc9b47ebc9d387964f34007fb7d333698c243c34f02f5a700e99d21fda37eaa1c15942bdde264ff7e3c669ffbfff79c780809c03994f63a5821f1edb25965586953a3bc6e592d0bec340ef5897d0f18ea0cb31a2d01180d6e313d355976176d4784da56c5889fcde41f3c2e78ce4730242fd012ec6b0b34d8bd99c1c44d95dfe1ac5e340d6cb6c2eb4154f4514b1caf03d10cda77f48a4cd755484da4fbea581a95f8e8532bf69017b5635e10c618a9476a18c55a79c5b07846d7467d4b1966fd4ebb9aeb4fdfc7533fbb87f5112136646ef74455ae5393f6d0aa0129ecf4263ffbb5aa0b9078651556960ade3e52eaff12439cbf190b57e6f1741bc8afcff0ed6f56a561fefa98523473fa19eb28499fee139160bf4a45a1793bb489bbeb0491818d7ea0598c8f813ff32ef3ff7e2ba980e10ae34bbf9f667980d354c464d2fa85fc4d2c983d4ab1074ad4b64515c9b3b0cd0f3420864c663670b5cedfcc450e834652d584c0c619cdfb5288a8e9f1c6b005390bad8e9111221948eeafc3119b58b98ccb291d0238c9f24062405e390db2d830bd0af276709e03d4573398540f6d5424d4bf82e85b492953379683654b6da754aa7b5dfc12059a9b4cd1630b1d11a39dbe530a6d30bb3a0a30b6b4a271611277608e8e37fa525d63532906d7d4fd94d562c2f2fbb1f2e61fd7dbd23198bd2", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x90, 0x0, 0x0, {0x3}}, 0x0, 0x0, 0x0, 0x0}) 19:33:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000040)={0x7b}) 19:33:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) [ 387.255777][ T1967] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 387.263827][ T1967] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 387.271725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:33:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x0, 0xce}, 0x40) 19:33:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x6000, 0x0, 0x0) 19:33:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0xbaf, 0x4) 19:33:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000000)=@fragment, 0x8) 19:33:15 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='bbr\x00', 0x4) 19:33:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x90, 0x0, 0x0, {0x3}}, 0x0, 0x0, 0x0, 0x0}) 19:33:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8905, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x8}, 0x40) 19:33:15 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 19:33:15 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@random="e3ecbf63e83c", @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x15, 0x0, [{0x0, 0x2}, {0x0, 0xd, "e6aef716467c51fb0eeb22"}]}]}}}}}}, 0x0) 19:33:15 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='bbr\x00', 0x4) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x300) 19:33:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000040)="8bed79af3a17a8f03f125f82e02bc0ac0d57321119b50ea6e8ba75d4aff4dcab4809bfcaf54e0a388f218324f250e951b458041ad77de3a01a69df30fee49ca2ff0842fe884b8b6b597a41d8ba3da5a8150f24082c59734775f1877a32b5a7466a94aa6e74fd6f51b7780e436b40916bbf76e18a186c8d4ce1b09942f245939f07d050eb", 0x84) 19:33:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1}, 0x14) 19:33:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000001100)) 19:33:16 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='bbr\x00', 0x4) 19:33:16 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="88", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x11, r0, 0x0, 0x0) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 3: socket(0x25, 0x3, 0x0) 19:33:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100), 0x4) 19:33:16 executing program 0: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:33:16 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='bbr\x00', 0x4) 19:33:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 19:33:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000001c0)="0a907cc4a53f5eed92d9007e5e3e208f660996f3", 0x14) 19:33:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8927, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @nl=@proc, @isdn}) 19:33:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000100)) 19:33:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 19:33:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, &(0x7f0000000100)=@hopopts={0x29, 0x1, [], [@calipso={0x7, 0x8}]}, 0x18) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x30) 19:33:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 19:33:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x801}, 0x40) 19:33:16 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000002c0)={@broadcast, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "49f929", 0x0, "bfb30f"}}}}}}}, 0x0) 19:33:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x18c) 19:33:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200}, 0x87) 19:33:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x33, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 19:33:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x11, 0x0, 0x0, 0x0) 19:33:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8927, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0x200}, 0x40) 19:33:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x11, 0x0, 0x0, 0x0) 19:33:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 19:33:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000)=@udp6}, 0x1c) 19:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, 0x0) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000040)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}, 0x18) 19:33:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000001100)) 19:33:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, 0x0, 0x0) 19:33:16 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:33:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0xce}, 0x40) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x12, &(0x7f0000000000)=@fragment, 0x8) [ 388.252521][ T9783] Bluetooth: hci3: command 0x0409 tx timeout 19:33:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, &(0x7f0000000000)={@dev}, 0x14) 19:33:16 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 19:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x200}, 0x40) 19:33:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, &(0x7f0000001100)) 19:33:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0xce}, 0x40) 19:33:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8400ae8e, &(0x7f0000000040)={0x7b}) 19:33:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010062, 0x0, 0x0) 19:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:16 executing program 0: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xfffffffe}) 19:33:16 executing program 2: r0 = socket(0x25, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:33:16 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) 19:33:17 executing program 3: socketpair(0x28, 0x2, 0x28, &(0x7f0000000040)) 19:33:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xedbe) 19:33:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@empty, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8c2e622fc9804e}) 19:33:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x402c582a, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) 19:33:17 executing program 1: socket(0x25, 0x3, 0x1) 19:33:17 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/20, 0x14) 19:33:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@dev}, 0x14) 19:33:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000000)={@dev}, 0x14) 19:33:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x200, 0x0, 0xffffffffffffffff, 0x0, [0xe0]}, 0x40) 19:33:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000140)) 19:33:17 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x404100, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x3a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x845}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00", 0x27, 0x600}], 0x0, &(0x7f0000000140)) getdents(r1, &(0x7f00000001c0)=""/110, 0x6e) 19:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) 19:33:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x48, &(0x7f0000000000)=@fragment, 0x8) 19:33:17 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 19:33:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0x14) [ 388.801116][T16869] loop1: detected capacity change from 6 to 0 19:33:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x19, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x8) [ 388.851765][T16875] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 388.854156][T16869] FAT-fs (loop1): bogus number of FAT sectors 19:33:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f0000000040)={0x0, @ax25={0x3, @bcast}, @nl=@proc, @ax25={0x3, @null}}) [ 388.937534][T16869] FAT-fs (loop1): Can't find a valid FAT filesystem [ 388.945467][T16885] overlayfs: 'file0' not a directory 19:33:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f0000001100)) 19:33:17 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:33:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newsa={0x180, 0x10, 0xb8a49082b54d2f83, 0x0, 0x0, {{@in6=@remote, @in6=@mcast1}, {@in=@multicast2, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd160-generic\x00'}}}, @algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x180}}, 0x0) 19:33:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)=ANY=[@ANYBLOB="1400000026000101"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 389.009137][T16875] overlayfs: filesystem on './bus' not supported as upperdir 19:33:17 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:17 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x207, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}, {@in6=@loopback, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) 19:33:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 19:33:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 19:33:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8}, 0x40) 19:33:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)=ANY=[@ANYBLOB="1400000012000101"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}, 0x0) 19:33:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001680)={0x101c, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x100a, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='-$!\x00'}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x101c}], 0x1}, 0x0) [ 389.206449][T16908] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:33:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 19:33:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001680)={0x1014, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x1002, 0x0, 0x0, 0x1, [@generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x1014}], 0x1}, 0x0) 19:33:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) [ 389.258173][T16911] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:33:17 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:17 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 389.303556][T16926] netlink: 4100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.341236][T16929] netlink: 4092 bytes leftover after parsing attributes in process `syz-executor.3'. 19:33:17 executing program 3: r0 = epoll_create(0x8004) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000019}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) ppoll(&(0x7f0000000100)=[{r1, 0x40}, {r0}], 0x2, 0x0, 0x0, 0x0) 19:33:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)=ANY=[@ANYBLOB="1400000012000101"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x2}, 0x0) [ 389.371254][T16930] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 389.378701][T16930] IPv6: NLM_F_CREATE should be set when creating new route [ 389.385925][T16930] IPv6: NLM_F_CREATE should be set when creating new route 19:33:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001680)={0x2c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="9637a3dd2f10cad3a270251a0d867e86f8"]}, 0x2c}, {0x0}], 0x2}, 0x0) 19:33:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 19:33:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001680)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 19:33:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) [ 389.485064][T16944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.500148][T16941] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 389.513683][T16942] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:33:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xaf, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 19:33:18 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@mark={0xc, 0x15, {0x0, 0x3}}]}, 0xc4}}, 0x0) 19:33:18 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000540)='./bus/file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0x0, 0xfffffc03}]}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 19:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)={0x18, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 19:33:18 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) [ 389.696101][T16958] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 389.732377][T16963] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:33:18 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:33:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)={0x28, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x28}], 0x1}, 0x0) 19:33:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x207, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}, {@in6=@loopback, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x4d}}]}, 0x13c}}, 0x0) 19:33:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)={0x10, 0x30, 0x1}, 0x10}], 0x1}, 0x0) 19:33:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 19:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001680)={0x1024, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x1011, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='-$!\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x1024}], 0x1}, 0x0) 19:33:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/207, 0xcf}], 0x2}, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)=ANY=[@ANYBLOB="68060000260001"], 0x668}], 0x1}, 0x0) 19:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)={0x10, 0x1c, 0x1}, 0x10}], 0x1}, 0x0) 19:33:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 19:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)={0x14, 0x32, 0x1, 0x0, 0x0, "", [@generic="af"]}, 0x14}], 0x1}, 0x0) 19:33:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x80}}, 0xb8}}, 0x0) [ 390.340284][ T9631] Bluetooth: hci3: command 0x041b tx timeout 19:33:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000500)={0x14, 0x22, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x5}]}, 0x14}], 0x1}, 0x0) 19:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@generic="af"]}, 0x14}], 0x1}, 0x0) 19:33:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x80}}, 0xb8}}, 0x0) 19:33:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 19:33:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 19:33:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff}, {0x8000, 0x6, 0x7, 0xfffffffffffffffe, 0x40, 0xfd, 0xcb}, {}, 0x9, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 390.461468][T17006] netlink: 1604 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x80}}, 0xb8}}, 0x0) 19:33:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=@newsa={0xf0, 0x10, 0xb8a49082b54d2f83, 0x0, 0x0, {{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 19:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="1400000012000101"], 0x14}], 0x1}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000680)={0x0, 0x3938700}, 0x0, 0x0) read$FUSE(r1, &(0x7f0000004d40)={0x2020}, 0x2020) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}, 0x0) 19:33:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x207, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@loopback, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) [ 390.516238][T17006] netlink: 1604 bytes leftover after parsing attributes in process `syz-executor.2'. 19:33:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@loopback}}, 0x40}}, 0x0) 19:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x80}}, 0xb8}}, 0x0) 19:33:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delpolicy={0x50, 0x14, 0x11, 0x0, 0x0, {{@in6=@remote, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bb0}}, 0x50}}, 0x0) 19:33:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 19:33:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000000000)={0x114, 0x32, 0x701, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="5f55b8d224dd7a46a4cdbe41d37be559bd87272bbfb871757fa62eaf48d3a0db48e8853e1d2e4122c8d1c56dc0cc29abe9610eef431a0f30adaa0357d21b7a9aafcd001d811a222ed89fcd7bed9807449855bf6123e45b665c5741b568939af257cc38fb8bdc807fc2eae7aaa899dc9ec353cd2c24b64aa6bf68e995eaf42b279d98f07cd0be9d68a6616247967049323ae93743fa32a4a35e00f1", @generic="27554489a8f4a93f581978ca92030852511cb136dd36d7e6bbd9f16d122ec6f435a0930cc4f0aed8aa124766726529795083956ddf98d879f1c9ace3487dfeda4e84f98ac18b8b76f3ef4f96d7fb6d00f101c46bd98d02043c7ecfdca698ef0a264d1b"]}]}, 0x114}], 0x1}, 0x0) 19:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xf8}}, 0x0) 19:33:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 19:33:19 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1400000012000101"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/50, 0x32}], 0x1}, 0x0) 19:33:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000003c0), 0x10) 19:33:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [@mark={0xc}]}, 0x5c}}, 0x0) [ 390.696660][T17040] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.716599][T17040] tc_dump_action: action bad kind 19:33:19 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "38ae52", 0x8, 0x11, 0x0, @private2, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:19 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x11) 19:33:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)=ANY=[@ANYBLOB="1400000012000101"], 0x14}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r1, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:33:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002800)=ANY=[@ANYBLOB="14000000120001"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:33:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x6e6bbb}, [@mark={0xc}]}, 0x5c}}, 0x0) 19:33:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0x4c) 19:33:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 19:33:20 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 19:33:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x10001}]}, 0x24}}, 0x0) 19:33:20 executing program 5: socket$inet(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 19:33:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000000500)={0x54, 0x22, 0x1, 0x0, 0x0, "", [@nested={0x44, 0x5, 0x0, 0x1, [@typed={0x3d, 0x0, 0x0, 0x0, @binary="a6038a36066453007065047830b630df13cad202269646c8624ff476277f7c0b6a03df4b8629219066044485db871dd916219505dd2b0a820f"}]}]}, 0x54}], 0x1}, 0x0) 19:33:20 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x8d, 0x0) 19:33:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1fc, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x20, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) 19:33:20 executing program 3: syz_emit_ethernet(0x1015, &(0x7f00000000c0)=ANY=[@ANYBLOB="b88e1c17672a0180c20000038100220008"], 0x0) 19:33:20 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0) 19:33:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000004300)) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c00000001a00019a"], 0xc0}}, 0x0) 19:33:20 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x0, 0x0, 0x1) 19:33:20 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="283610eaf2c4", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @broadcast}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 19:33:20 executing program 1: openat$null(0xffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x4000, 0x0) 19:33:20 executing program 0: openat$rtc(0xffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x10080, 0x0) 19:33:20 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b9c14, 0x0) 19:33:20 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000002100)='/dev/autofs\x00', 0x200000, 0x0) 19:33:20 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x4da881) 19:33:20 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x280, 0x0) 19:33:20 executing program 5: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000000)="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") bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100), 0x4) mq_open(&(0x7f00000002c0)='!}i,{\xd7\x00', 0x1, 0x180, &(0x7f0000000300)={0x7fff, 0x5, 0x2a3, 0x81}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') 19:33:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001b40)={@private2}) 19:33:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xcc, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffffff, 'veth0_to_bridge\x00', 'dummy0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) 19:33:20 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000100)=0x6, 0x9, 0x0) 19:33:20 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, 0x0, 0x0) 19:33:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.log\x00', 0x8642, 0x0) write$apparmor_exec(r0, &(0x7f00000043c0)=ANY=[], 0xa) 19:33:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080), 0x4c) 19:33:20 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @random="a7e3842814ac", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x11, 0x0, @mcast2, @ipv4={[], [], @remote}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:20 executing program 4: mq_open(&(0x7f00000002c0)='!}i,{\xd7\x00', 0x0, 0x0, 0x0) 19:33:20 executing program 2: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) 19:33:20 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, 'R\x00', 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:20 executing program 0: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x0) 19:33:20 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 19:33:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0xcc, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xffffffff, 'veth0_to_bridge\x00', 'dummy0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x24c) 19:33:20 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd6038ae5200080000000000c472211f3f96367400000000000000ffffffffffff98df7900000000000890"], 0x0) 19:33:20 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100), 0x9, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 19:33:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:33:20 executing program 2: pipe(&(0x7f0000000580)) 19:33:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b9019fad653c"}, 0x14) 19:33:20 executing program 4: ppoll(0x0, 0x0, &(0x7f00000025c0), &(0x7f0000002600)={[0x33]}, 0x8) 19:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:33:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[{0x1008, 0x0, 0x0, "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"}, {0x78, 0x0, 0x0, "ea89146aa5c81748cf948cc766d9b4c09d385b946d4bbebe0c3fe1ad441cc850575c9236d77eb6b707365da0de2b8e83b6a4787f8f62a733a283c87e80819e5dc13bd305684ba2045de9eb3f390d481a801c48d82e9f7ebfdaf9c9cde83cc4fb6b567fda22a8f9ab0c"}, {0xf70, 0x0, 0x0, "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"}], 0x1ff0}}], 0x1, 0x0) 19:33:20 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000006c0)={@random="357dd46170c0", @random="312f76ed2682", @void, {@mpls_uc}}, 0x0) 19:33:20 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0xf86, 0x0, 0x0, @private1, @local, {[@dstopts={0x0, 0x1, [], [@pad1, @jumbo]}], "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"}}}}}, 0x0) 19:33:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001f00)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000005280)=[{{&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x18}}], 0x1, 0x0) 19:33:20 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=@hat={'changehat ', 0x2}, 0x1d) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[], 0x1d) 19:33:20 executing program 3: openat$full(0xffffff9c, 0x0, 0x460000, 0x0) 19:33:20 executing program 5: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) umount2(&(0x7f0000000c40)='./file0\x00', 0x0) 19:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 19:33:20 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) [ 392.247951][ T35] audit: type=1400 audit(1611603200.680:12): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=17175 comm="syz-executor.0" 19:33:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0x18}, 0x0) 19:33:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:33:20 executing program 5: memfd_create(&(0x7f0000002500)='+[&:^\x00', 0x0) 19:33:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0, 0x2}}, 0x0) 19:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1ec, 0xffffffff, 0xffffffff, 0x1ec, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0x10c, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2dc) 19:33:20 executing program 0: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:33:20 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 19:33:20 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x0, 0x0, 0x0, @private1, @local}}}}, 0x0) 19:33:20 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000240)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 392.410267][ T3191] Bluetooth: hci3: command 0x040f tx timeout 19:33:20 executing program 0: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x22b9400, &(0x7f0000002a40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:33:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@empty}) 19:33:20 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000180)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "59b07c", 0x0, 0x33, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 19:33:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 19:33:20 executing program 4: setrlimit(0x0, &(0x7f0000000100)={0x7}) 19:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000240)=0xc18671e9, 0x4) 19:33:20 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x104008, 0x0) 19:33:21 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, 0x0, 0x0) 19:33:21 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a35df0", 0xf86, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[@hopopts={0x6c}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "9fc2ada36b677515087bb5db16d9733ee525737dca5fa4ed7046b5469c7ef0e6eb08"}, {}, {}, {0x8, 0x6558, 0x0, "8aac83da3dd6494f0c70b4f43a36ebc5485b3413510d3c7ac3ee07fb7bc6b4590e60086772ead784c093c48cbcc5fd6c701900dbfef35dd4af019043698986e6dd31e17d2d47b2b31c19e9aef6169567fab5fdcf98a21fef17d660ce283655eda3c539a4a82b805a3d6843819fde46a6b9f3aff1b05ba7b20fbde11398ec3b0c13b1a22e5e368afd710d38ec9edac9e8926be2f9869587362f0505b5ec8af53fb31e16e4df"}}}}}}}, 0x0) 19:33:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20}}, 0x1c}}, 0x0) 19:33:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb81000000080045"], 0x0) 19:33:21 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) 19:33:21 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x4ca800) 19:33:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:33:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xe, 0x4) 19:33:21 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x5, 0x7}) 19:33:21 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:33:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffe1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:21 executing program 2: openat$bsg(0xffffff9c, 0x0, 0x24600, 0x0) 19:33:21 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:33:21 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:33:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='0'], 0x30}}], 0x1, 0x0) 19:33:21 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@empty, @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast, {[@timestamp={0x44, 0x4}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:33:21 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 19:33:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/4096) 19:33:21 executing program 3: io_setup(0x7ff, &(0x7f0000000040)) io_destroy(0x0) io_setup(0x6, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000000100)) io_setup(0x4, &(0x7f0000000140)) io_setup(0x3, &(0x7f0000000180)) 19:33:21 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000002100)='/dev/autofs\x00', 0x200000, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 19:33:21 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 19:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) 19:33:21 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1e) 19:33:21 executing program 4: clock_gettime(0x7, &(0x7f0000000300)) 19:33:21 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 19:33:21 executing program 1: syz_emit_ethernet(0xfffffffffffffdc4, &(0x7f0000000000)={@remote, @random="f491fe00", @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "a31487476d5f004c43bf475d596e6588c212a9d6d1987e851a1da4419415aaf91f0352255ec04aaf31c8459129af2e567107b36cc434b8d3d0888da412f2db6a"}}}}, 0x0) 19:33:21 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @dev, @void, {@generic={0x800, "556a68c19e0b8cd5784074ceac33794a490bc841"}}}, 0x0) 19:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000780)={0x10, 0x37, 0x1}, 0x10}], 0x1}, 0x0) 19:33:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000540)) 19:33:21 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '@\x18YAX\x06c\xadqc\xde\x14\xe7\xb3VT\x1e\xfd\xfd\xd5\xd4\xda\xa0\xd7\xbeUQ\\\x0fh\xf7\x9c\x04\xffB\xdc\x85\xd6\x06\n\xfb+\xdf\x1e\xf0\x1d\x8a\x19\xcd\x06$Z\xe5$\xc7/\xcdMp\x98\xbbA\x8cG\xec\x97\xb3Y\x80\x95\xf6XQ\xc2^\x98d\xb3\xe5+2\x03\xf3@\xfeYJ\xefC\x12v?\xe0\xfc\x12\xd9\x01\xdc\x10\x1a\\\x98d\x8bQ'}, 0x6f) 19:33:21 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 19:33:21 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000240)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x25, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x13, 0x0, [@multicast2, @remote, @dev, @broadcast]}, @timestamp_addr={0x44, 0x4}, @lsrr={0x83, 0x7, 0x0, [@private]}, @rr={0x7, 0xf, 0x0, [@remote, @private, @loopback]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast1}, {@remote}, {@private}, {@local}, {@broadcast}, {@remote}, {@loopback}]}, @ssrr={0x89, 0x3}]}}}}}}, 0x0) 19:33:21 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @multicast}}}}, 0x0) 19:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 19:33:21 executing program 3: openat$cachefiles(0xffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) [ 393.043019][ T35] audit: type=1400 audit(1611603201.480:13): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=40185941580663AD7163DE14E7B356541EFDFDD5D4DAA0D7BE55515C0F68F79C04FF42DC85D6060AFB2BDF1EF01D8A19CD06245AE524C72FCD4D7098BB418C47EC97B3598095F65851C25E9864B3E52B3203F340FE594AEF4312763FE0FC12D901DC101A5C98648B51 pid=17291 comm="syz-executor.4" 19:33:21 executing program 4: syz_emit_ethernet(0x1015, 0x0, 0x0) 19:33:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x24c, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x40000, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "bc39"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) 19:33:21 executing program 0: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x8ac40, 0x0) 19:33:21 executing program 2: mq_open(&(0x7f0000002440)='\x00', 0x0, 0x0, 0x0) 19:33:21 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "af7805", 0x30, 0x3a, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "00fcff", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 19:33:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') ppoll(&(0x7f00000003c0)=[{}, {r0}, {r1}], 0x3, &(0x7f0000000440)={0x0, 0x3938700}, 0x0, 0x0) 19:33:21 executing program 5: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000000)="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") r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x51, 0x0, 0xfffffffffffffc35, 0x234}) close(r0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000180)={0x1, 0x9}) fstat(r0, &(0x7f00000001c0)) mq_open(&(0x7f00000002c0)='!}i,{\xd7\x00', 0x1, 0x180, &(0x7f0000000300)={0x7fff, 0x5, 0x2a3, 0x81}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') 19:33:21 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1e440, 0x0) 19:33:21 executing program 2: syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x0, 0x4000) 19:33:21 executing program 4: openat$full(0xffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) 19:33:21 executing program 0: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x24}}, 0x0) 19:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)='oG', 0x2}], 0x1, &(0x7f0000000440)=[{0xc, 0x117}, {0xc, 0x111}], 0x18}, 0x0) 19:33:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 19:33:21 executing program 4: move_pages(0x0, 0x400000000000014c, &(0x7f0000000000), &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 19:33:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:21 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000180)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "59b07c", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@hopopts={0x0, 0x1, [], [@jumbo, @generic={0x0, 0x4, "6a01c146"}]}]}}}}}, 0x0) 19:33:21 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x5) 19:33:21 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x109a42, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 19:33:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000004300)) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c00000001a00019a"], 0xc0}}, 0x0) 19:33:21 executing program 0: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:33:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 19:33:21 executing program 5: set_mempolicy(0x0, &(0x7f0000000100), 0x0) 19:33:21 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000200)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "af7805", 0x38, 0x3a, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "00fcff", 0x0, 0x0, 0x0, @local, @local}}}}}}}, 0x0) 19:33:22 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) 19:33:22 executing program 1: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 19:33:22 executing program 2: openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 19:33:22 executing program 5: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b9c14, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 19:33:22 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000100)=0x8a3, 0x9, 0x0) 19:33:22 executing program 0: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:33:22 executing program 4: openat$bsg(0xffffff9c, 0x0, 0x80f80, 0x0) 19:33:22 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000002100)='/dev/autofs\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 19:33:22 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 19:33:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @empty}}}], 0x2c}}], 0x1, 0x0) 19:33:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 19:33:22 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @dev, @void, {@generic={0x800}}}, 0x0) 19:33:22 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a35df0", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 19:33:22 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa008100200086dd"], 0x0) 19:33:22 executing program 3: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 19:33:22 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:33:22 executing program 0: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:33:22 executing program 1: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b9c14, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 19:33:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 19:33:22 executing program 2: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 19:33:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getstats={0x1c, 0x5e, 0x21}, 0x1c}}, 0x0) 19:33:22 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100080086dd6038ae21285d2f"], 0x0) 19:33:22 executing program 0: syz_emit_ethernet(0xda, &(0x7f0000000240)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x30, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x13, 0x0, [@multicast2, @remote, @dev, @broadcast]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@multicast2}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0x20, 0x0, [{0x0, 0x9, "e3b1acd7123cb2"}, {0x0, 0x11, "09b3335446f4e5fcb867b7f77305e6"}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@private}, {@empty}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}]}, @lsrr={0x83, 0x7, 0x0, [@private]}, @rr={0x7, 0xb, 0x0, [@remote, @private]}]}}}}}}, 0x0) 19:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 19:33:22 executing program 5: mq_open(&(0x7f00000002c0)='!}i,{\xd7\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') 19:33:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xfffffffe, 0x4) 19:33:22 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x0, 0x0) 19:33:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 19:33:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:22 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x492d00) 19:33:22 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000002100)='/dev/autofs\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000002400)) 19:33:22 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x8b, 0x3, 0x0) 19:33:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 19:33:22 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x8, 0x0, 0x0, @private1, @local, {[@dstopts]}}}}}, 0x0) 19:33:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0xcc, 0xffffffff, 0x15c, 0xffffffff, 0xffffffff, 0x15c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xfffffcf1}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x10e) 19:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, 0x0, 0x0) 19:33:22 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001c00)="078b", 0x2, 0x0, &(0x7f0000001c80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:33:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x200000c5, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="fe663e89b209"}, 0x14) 19:33:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:33:22 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 19:33:22 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30011}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:22 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', '/#--$\x00'}, 0x12) 19:33:22 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) umount2(&(0x7f0000000c40)='./file0\x00', 0x9) 19:33:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000040) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20}, 0x20}}, 0x0) 19:33:22 executing program 4: openat$null(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10}, 0x10}}, 0x0) 19:33:22 executing program 0: pipe2(&(0x7f00000000c0), 0x84000) [ 394.243590][ T35] audit: type=1400 audit(1611603202.681:14): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/#--$" pid=17453 comm="syz-executor.2" 19:33:22 executing program 2: ppoll(0x0, 0x0, &(0x7f00000025c0), 0x0, 0x0) 19:33:22 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x0, 0x1d, 0x0, @private1, @local}}}}, 0x0) 19:33:22 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b9c14, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) 19:33:22 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 19:33:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @sco, @rc={0x1f, @none}, 0xfffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6tnl0\x00'}) 19:33:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4) 19:33:22 executing program 2: ppoll(0x0, 0x0, 0x0, &(0x7f0000002600), 0x8) 19:33:22 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x0, 0x1d, 0x0, @private1, @local}}}}, 0x0) 19:33:22 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 19:33:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x28}}, 0x0) 19:33:22 executing program 5: memfd_create(&(0x7f0000002500)='+[&:^\x00', 0x5) 19:33:22 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 19:33:22 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x0, 0x1d, 0x0, @private1, @local}}}}, 0x0) 19:33:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getroute={0x14, 0x1a, 0x4712203722203dff}, 0x14}}, 0x0) [ 394.491549][ T3191] Bluetooth: hci3: command 0x0419 tx timeout 19:33:23 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 19:33:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipmr_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 19:33:23 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={0x0}}, 0x20000040) 19:33:23 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0x0, 0x1d, 0x0, @private1, @local}}}}, 0x0) 19:33:23 executing program 2: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b1c14, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xa) 19:33:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2904, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:23 executing program 3: syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x3, 0x40) 19:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001f00)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000005280)=[{{&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @rand_addr=0x64010102, @multicast2}}}], 0x18}}], 0x1, 0x0) 19:33:23 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x2, 0x0, @multicast1}, 0xb4, 0x0}, 0x0) 19:33:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:33:23 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[], 0x1d) 19:33:23 executing program 0: openat$apparmor_task_current(0xffffff9c, 0x0, 0x2, 0x0) 19:33:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x114, 0xffffffff, 0x1a4, 0xffffffff, 0xffffffff, 0x1a4, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'caif0\x00', 'tunl0\x00'}, 0x0, 0xcc, 0x114, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x294) 19:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') ppoll(&(0x7f00000003c0)=[{}, {r0}, {r1}], 0x3, 0x0, &(0x7f0000000480), 0x8) 19:33:23 executing program 1: syz_emit_ethernet(0x1015, &(0x7f00000000c0)=ANY=[@ANYBLOB="b88e1c17672a0180c2000003810022000805"], 0x0) 19:33:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 19:33:23 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000006140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="3f48180fa603244f7e9dfb7b93a70ba6df623371183abfee9b0d8f28cee825ab2de2a5310f672c062a9ab9b946c446e853506ec8295461912b4607758f0df3b323111769fdd73f66433d346e9fd711f56e55ba63d7d34dbd10fe61f963ce5edd23be29817caf56f59887bc7e73c39485d50f19e5902cb4be6241626cda86b6858d142e910a9d692f759dcbc81f567dc40c08f1ed1dc1abd7e3a73c2f6c1e687ea47f303f1d393840d39781cf985e62de90a81519d62c1ec1204dc93f91fbbb60a8169ed3a9f4", 0xc6}, {&(0x7f00000001c0)="6d1a894adac36fe7af0b1b7d092f863cbfe01e9c3e763e9384b88b3c9ec4f2a700cc008a41f5e61063d16ad7ee4fd87d3aa7feb495a21137827cb9a660985620dff5f3dd6fdaf193317891de41d4326ddae9fc42be3cc98eca77da841e9397ca6f87ccf0fa59d1892ccb776909ba2bc2296824b09f423ae34fb9ade67e18e7074acfe8fc18098cbae82463b1bb0f1c1f1ca9208f000a5a2bb6fddf48e5d9e94c5919b9994b97db325c4c299906647137ab864fb1297abd8611d284e728640807d74aec935da5d6a939ca71acafbd82e6b3954e49cf93f6b56fec32c2c1862c65b2146ac417c43b75c48c", 0xea}, {&(0x7f00000002c0)="2ad17dda", 0x4}, {&(0x7f0000000400)="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", 0xd0d}], 0x4}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000003e40)=[{0x0}, {0x0}, {&(0x7f0000002d40)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 19:33:23 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, &(0x7f0000001c00)='\a', 0x1, 0x0, &(0x7f0000001c80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:33:23 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:33:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x10}, [@FRA_SRC={0x8, 0x2, @multicast2}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x2c}}, 0x0) 19:33:24 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) pipe2(&(0x7f00000000c0), 0x84000) 19:33:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:33:24 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:33:24 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, &(0x7f00000043c0)={'stack ', '\'-!\x00'}, 0xa) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 19:33:24 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x3, 0x0, @dev, "d6fa69", @multicast, "bba2d93b87"}}}}, 0x0) 19:33:24 executing program 0: ppoll(&(0x7f0000002540)=[{}], 0x1, &(0x7f00000025c0), &(0x7f0000002600)={[0x33]}, 0x8) 19:33:24 executing program 2: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 19:33:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5d84d4bc559b987f37129cca43d70a1631fcab3b57d0d9ea8c6a093315a7211b10c445867151ee8c2e5bd8b9034ace3eba0e60a3bf54c1a94e51bf6cc0851e"}, 0x80) 19:33:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000300)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @random="b9019fad653c"}, 0x14) 19:33:24 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 19:33:24 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:33:24 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x84001, 0x0) 19:33:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 19:33:24 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat ', 0x0, 0x5e, ['\x00']}, 0x1c) 19:33:24 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, &(0x7f00000043c0)={'stack ', '\'-!\x00'}, 0xa) 19:33:24 executing program 1: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x22b9400, 0x0) 19:33:24 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "38ae52", 0x8, 0x11, 0x0, @mcast2, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:24 executing program 5: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}], 0x2, 0x0, 0x6, 0x0) 19:33:24 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 19:33:24 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000100)={@link_local, @link_local, @val={@void, {0x8100, 0x3}}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @multicast}}}}, 0x0) 19:33:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000100)=0x2, 0x7) 19:33:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x4a, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @private}, 0x80) 19:33:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:33:25 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000006b40)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:33:25 executing program 3: timer_create(0xd31cb547ee94a1d0, 0x0, &(0x7f00000001c0)) 19:33:25 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, 0x0, 0x0) 19:33:25 executing program 1: syz_emit_ethernet(0x42, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[], 0x0) 19:33:25 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x8001) 19:33:25 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000300)) 19:33:25 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000080)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a35df0", 0xe47, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, {[@hopopts={0x6c}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "9fc2ada36b677515087bb5db16d9733ee525737dca5fa4ed7046b5469c7ef0e6eb08"}, {}, {}, {0x8, 0x6558, 0x0, "8aac83da3dd6494f0c70b4f43a36ebc5485b3413510d3c7ac3ee07fb7bc6b4590e60086772ead784c093c48cbcc5fd6c701900dbfef35dd4af019043698986e6dd31e17d2d47b2b31c19e9aef6169567fab5fdcf98a21fef17d660ce283655eda3c539a4a82b805a3d6843819fde46a6b9f3aff1b05ba7b20fbde11398ec3b0c13b1a22e5e368afd710d38ec9edac9e8926be2f9869587362f0505b5ec8af53fb31e16e4df"}}}}}}}, 0x0) 19:33:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x15) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) 19:33:25 executing program 0: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x32b9401, 0x0) 19:33:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind(r1, &(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x0, 0x100}, 0x80) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:33:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind(r1, &(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x0, 0x100}, 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 19:33:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:33:25 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:33:25 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000002100)='/dev/autofs\x00', 0x0, 0x0) 19:33:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x2c}}, 0x0) 19:33:25 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0xf86, 0x1d, 0x0, @private1, @local, {[], "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"}}}}}, 0x0) 19:33:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x24}}, 0x0) 19:33:25 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'R\x00', 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:25 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) 19:33:25 executing program 1: move_pages(0x0, 0x5d, &(0x7f0000000000), &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 19:33:25 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) 19:33:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x114, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e4, 0xffffffff, 0xffffffff, 0x1e4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xcc, 0x114, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x4}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_batadv\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d4) 19:33:25 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0xf86, 0x1d, 0x0, @private1, @local, {[], "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"}}}}}, 0x0) 19:33:25 executing program 4: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0xc0880) 19:33:25 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x880) 19:33:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005280)=[{{&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x4000090) 19:33:25 executing program 3: move_pages(0x0, 0x8a829a59d70576fe, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 19:33:25 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0xf86, 0x1d, 0x0, @private1, @local, {[], "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"}}}}}, 0x0) 19:33:25 executing program 2: socket(0x1, 0x0, 0xe106) 19:33:25 executing program 4: mq_open(&(0x7f0000000040)='+]^\xad,\x00', 0x40, 0x0, &(0x7f0000000080)) 19:33:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001f00)={'batadv_slave_1\x00'}) 19:33:25 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000280)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "85516f", 0xf86, 0x1d, 0x0, @private1, @local, {[], "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"}}}}}, 0x0) 19:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000300)={0x11, 0xf5, r1, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b9019fad653c"}, 0x14) 19:33:25 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x401, 0x0) 19:33:25 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x109a42, 0x0) 19:33:25 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100001e, 0xffffffffffffffff) 19:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:33:25 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.log\x00', 0x8642, 0x0) write$apparmor_exec(r0, &(0x7f00000043c0)={'stack ', '\x00\x00\x00\x00'}, 0xa) 19:33:25 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa008100200086dd6038ae52000811002001000000000000000000000000000000000000000000ec"], 0x0) 19:33:25 executing program 4: setrlimit(0x6, &(0x7f0000000080)={0x0, 0x10001}) 19:33:25 executing program 5: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:33:25 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) 19:33:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 19:33:25 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="70f0047fbb6c211388a9fc875b7878953ea50246b5301ef0432033", 0x1b, 0x0, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[], 0x1d) 19:33:25 executing program 3: fstat(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') 19:33:25 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 19:33:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) [ 396.447292][T17602] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 397.368866][ T35] audit: type=1400 audit(1611603205.801:15): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=17725 comm="syz-executor.0" 19:33:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa008100000086dd6038ae520024"], 0x0) 19:33:25 executing program 4: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) 19:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x4, @empty}, 0x80) 19:33:25 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "38ae52", 0x8, 0x11, 0x0, @mcast2, @ipv4={[], [], @broadcast}, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:33:25 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) 19:33:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000040)=@qipcrtr, 0x80, 0x0}, 0x20000000) 19:33:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000009100)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c00000001a00019a"], 0xc0}}, 0x0) 19:33:25 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a6f994", 0x14, 0x6, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:33:26 executing program 5: openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:33:26 executing program 0: r0 = memfd_create(&(0x7f0000002500)='+[&:^\x00', 0x0) close(r0) 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b1408, 0x0) 19:33:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102e1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') ppoll(&(0x7f00000003c0)=[{}, {r0}, {r1, 0xc903}], 0x3, &(0x7f0000000440)={0x0, 0x3938700}, 0x0, 0x0) 19:33:26 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a6f994", 0x14, 0x6, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:33:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}]}, 0x2c, 0x0) 19:33:26 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/4096, 0x1000) 19:33:26 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000940)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "acf316", 0x64, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, {[@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @private2}]}]}}}}}, 0x0) 19:33:26 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a6f994", 0x14, 0x6, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:33:26 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.pending_reads\x00', 0x88042, 0x0) write$apparmor_exec(r0, 0x0, 0x51) 19:33:26 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='changeprofile /'], 0x2d) 19:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0xfffffffffffffdde) 19:33:26 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a6f994", 0x14, 0x6, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:33:26 executing program 1: ppoll(0x0, 0x0, &(0x7f00000025c0), &(0x7f0000002600), 0x8) 19:33:26 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa008100200086dd60"], 0x0) 19:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind(r0, &(0x7f0000000300)=@nl=@proc, 0x80) 19:33:26 executing program 5: pselect6(0x3, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) 19:33:26 executing program 0: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-'}, 0x16, 0x0) [ 397.833657][ T35] audit: type=1400 audit(1611603206.261:16): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=17780 comm="syz-executor.1" 19:33:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'permprofile ', '/]+\xfa\'*\x00'}, 0x13) 19:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @empty}}}], 0x24}}], 0x1, 0x0) 19:33:26 executing program 3: madvise(&(0x7f0000528000/0x4000)=nil, 0x4000, 0x9) 19:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 19:33:26 executing program 5: openat$pfkey(0xffffff9c, &(0x7f0000001040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000002200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 19:33:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f00000000c0)=@caif=@util, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}}, {{0x0, 0x0, 0x0, 0x38}}], 0x2, 0x0, 0x0) 19:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @empty}}}], 0x24}}], 0x1, 0x0) 19:33:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'permprofile ', '/]+\xfa\'*\x00'}, 0x13) [ 398.002235][ T35] audit: type=1400 audit(1611603206.441:17): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F5D2BFA272A pid=17801 comm="syz-executor.2" 19:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4643a, 0x0) 19:33:26 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000300)={0x7}, &(0x7f0000000340)) 19:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @empty}}}], 0x24}}], 0x1, 0x0) 19:33:26 executing program 0: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x22b9c14, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) 19:33:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'permprofile ', '/]+\xfa\'*\x00'}, 0x13) [ 398.108076][ T35] audit: type=1400 audit(1611603206.541:18): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F5D2BFA272A pid=17816 comm="syz-executor.2" 19:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 19:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0xc}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @empty}}}], 0x24}}], 0x1, 0x0) 19:33:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4643a, 0x0) 19:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) 19:33:26 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000940)={@broadcast, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "acf316", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}}}}, 0x0) 19:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 19:33:26 executing program 1: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x64000, 0x0) 19:33:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'permprofile ', '/]+\xfa\'*\x00'}, 0x13) [ 398.249437][ T35] audit: type=1400 audit(1611603206.681:19): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F5D2BFA272A pid=17832 comm="syz-executor.2" 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4643a, 0x0) 19:33:26 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 19:33:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10}, 0x10}}, 0x0) 19:33:26 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 398.353648][ T35] audit: type=1400 audit(1611603206.791:20): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F5D2BFA272A pid=17844 comm="syz-executor.2" 19:33:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x0, 0x81}}) 19:33:26 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:26 executing program 3: mknod$loop(&(0x7f0000002d40)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x22b9400, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x4643a, 0x0) 19:33:26 executing program 4: r0 = memfd_create(&(0x7f0000002500)='+[&:^\x00', 0x5) close(r0) 19:33:26 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f00)={0x0, 0x0, 0x8}, 0x10) 19:33:26 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x5, 0x8000, 0x0) 19:33:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='io\x00') 19:33:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x10000, 0x0) 19:33:27 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000000)=""/175, 0xaf}], 0x1, &(0x7f0000002a00)=[{&(0x7f0000002500)=""/218, 0xda}], 0x1, 0x0) 19:33:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:27 executing program 0: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:33:27 executing program 2: socketpair(0x11, 0xa, 0x3c8, 0x0) 19:33:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 19:33:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x8}, 0xe) 19:33:27 executing program 3: r0 = epoll_create(0xbc) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x5, 0x0, 0x0) 19:33:27 executing program 2: socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 19:33:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none, 0x0, 0x1}, 0xe) 19:33:27 executing program 3: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) mlockall(0x4) 19:33:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none}, 0xe) 19:33:27 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/46, 0x2e}, {&(0x7f0000000080)=""/80, 0x50}], 0x2, &(0x7f0000001380)=[{&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, 0x0) 19:33:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:27 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000001d40)=[{&(0x7f0000001f80)=""/255, 0xff}], 0x1, &(0x7f0000002580)=[{&(0x7f0000002080)=""/227, 0xe3}], 0x1, 0x0) 19:33:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:33:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) 19:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:28 executing program 3: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/219, 0xfffffd38}], 0x1, &(0x7f00000024c0), 0x0, 0x0) 19:33:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:28 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:33:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:28 executing program 2: clock_gettime(0x1becb78585e3a7ed, 0x0) 19:33:28 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x610400, 0x0) 19:33:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 19:33:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x18002, 0x0) 19:33:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:28 executing program 0: mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 19:33:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:28 executing program 0: timer_create(0x9, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) 19:33:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) 19:33:28 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002b80)='ns/pid_for_children\x00') 19:33:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x3b) 19:33:28 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x878362fed765e00f, 0x0) 19:33:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:28 executing program 2: timer_create(0x9, 0x0, &(0x7f00000001c0)) 19:33:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:33:28 executing program 3: socket$inet(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0xfffffffffffffc83) 19:33:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001680)='/proc/thread-self\x00', 0x4003, 0x0) 19:33:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4}, 0xe) 19:33:29 executing program 1: timer_create(0x9, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r1+60000000}, {0x0, r0+60000000}}, 0x0) 19:33:29 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x6001) 19:33:29 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/snd/seq\x00', 0x2) 19:33:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x282940, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000002c0)) 19:33:29 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/159, 0x9f}], 0x1, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) 19:33:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfe4f, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000001fcbfbf1ab6441f001fa44061f67f3dd197824f6c999e077bef9b785caf93d5a2", @ANYRES16, @ANYBLOB="00012dbd7000fcdbdf25050000000c0006000100000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20008006) 19:33:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x460, 0x5, 0x0, 0x1, [{0x170, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}, {0x140, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4f4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x80, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x174, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x2c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x10c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x378, 0x5, 0x0, 0x1, [{0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1d0, 0x5, 0x0, 0x1, [{0x1cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) 19:33:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 19:33:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x107142, 0x0) 19:33:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00'}) 19:33:29 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/208, 0xd0}, {0x0}], 0x2, 0x0) 19:33:29 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x1}, 0x0, 0x0) 19:33:29 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x5}, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 19:33:29 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x100, 0x0) 19:33:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="e164ef6c", @ANYRESDEC], 0x48}}, 0x0) [ 400.890138][ T9783] Bluetooth: hci3: command 0x0405 tx timeout 19:33:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x4, 0x1}, 0xe) 19:33:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xffffffffffffffda}, 0x20) 19:33:29 executing program 5: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000300)) 19:33:29 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000340)) 19:33:29 executing program 1: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/130, 0x82}], 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0}], 0x2, 0x0) 19:33:29 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x2a2800, 0x0) 19:33:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:33:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:29 executing program 2: clone(0x20002a00, 0x0, 0x0, 0x0, 0x0) 19:33:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none, 0x4}, 0xe) 19:33:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:29 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ttyS3\x00', 0x105080, 0x0) 19:33:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8030000", @ANYRES16=0x0, @ANYBLOB="04"], 0x3b8}}, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:29 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:33:29 executing program 3: sysfs$1(0x1, &(0x7f0000000240)='*\x01&&--\x00') 19:33:29 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0}) select(0x40, &(0x7f0000000300)={0x5}, &(0x7f0000000340)={0x1}, &(0x7f0000000380)={0x2}, &(0x7f0000000400)={r0}) 19:33:29 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x8, 0x1}, 0xe) 19:33:29 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x4001) 19:33:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:30 executing program 2: socket(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:30 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:33:30 executing program 4: r0 = epoll_create(0x7) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001000)) 19:33:30 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4000, 0x0) 19:33:30 executing program 3: timer_create(0x9, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f00000000c0)) 19:33:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:30 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x90000, 0x0) 19:33:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 19:33:30 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/208, 0xd0}], 0x1, 0x0) 19:33:30 executing program 5: pselect6(0x3b, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none, 0x8}, 0xe) 19:33:30 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:33:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 19:33:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:30 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x8}}) 19:33:30 executing program 4: socketpair(0x18, 0x0, 0xcc, 0x0) 19:33:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x4001) 19:33:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 19:33:30 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f0000000f40)=""/203, 0xcb}], 0x1, &(0x7f00000024c0)=[{&(0x7f0000001200)=""/27, 0x1b}, {&(0x7f0000001240)=""/172, 0xac}], 0x2, 0x0) 19:33:30 executing program 4: mlockall(0x7) mlockall(0x4) mlockall(0x5) 19:33:30 executing program 5: syz_open_dev$usbmon(0xfffffffffffffffe, 0x0, 0x0) 19:33:30 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x101800, 0x0) 19:33:30 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x4001) 19:33:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 19:33:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 19:33:30 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x2, 0x6}, 0x0) 19:33:30 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x4001) 19:33:30 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 19:33:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 19:33:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xfc01, @fixed}, 0xe) 19:33:30 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 19:33:30 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x4001) 19:33:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 19:33:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:30 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x401}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:33:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x202a) 19:33:30 executing program 1: ioprio_set$uid(0x0, 0xee00, 0x4) 19:33:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 19:33:30 executing program 4: prlimit64(0x0, 0xb514dc224f5d6628, 0x0, 0x0) 19:33:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 19:33:30 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8dfc4c5e78f73812, 0x0) 19:33:30 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x105142, 0x0) 19:33:30 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x145901) 19:33:30 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x80001) 19:33:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0xffffffffffffff02) 19:33:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 19:33:30 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) 19:33:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 19:33:31 executing program 5: r0 = getpid() ptrace$pokeuser(0x6, r0, 0x0, 0x0) 19:33:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 19:33:31 executing program 0: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 19:33:31 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x24de4ed1) 19:33:31 executing program 1: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x2}, &(0x7f0000000400)) 19:33:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}]}, 0x30}}, 0x0) 19:33:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2062) ioprio_get$pid(0x2, r1) 19:33:31 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 19:33:31 executing program 5: sysinfo(&(0x7f0000000000)=""/191) 19:33:31 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000080)={0x8}, 0x0) 19:33:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @none, 0x0, 0x1}, 0xe) 19:33:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:31 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:33:31 executing program 2: socketpair(0x0, 0xf601b725934524f1, 0x0, 0x0) 19:33:31 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/130, 0x82}], 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0, 0xf}], 0x2, 0x0) 19:33:31 executing program 2: syslog(0x2, &(0x7f00000001c0)=""/191, 0xbf) 19:33:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:31 executing program 1: process_vm_readv(0x0, &(0x7f00000011c0), 0x34, &(0x7f0000000000)=[{&(0x7f0000001200)=""/6, 0xf}, {&(0x7f0000000040)=""/163, 0xa3}], 0x2, 0x0) 19:33:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a00000007a1429"], 0xa0}}, 0x0) 19:33:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xa, 0x4) 19:33:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001100)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 19:33:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/148, 0x61}], 0x1, &(0x7f0000000000), 0x1, 0x0) 19:33:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 19:33:32 executing program 2: clock_getres(0x5, &(0x7f00000000c0)) 19:33:32 executing program 3: mlockall(0x1) mlockall(0x0) 19:33:32 executing program 1: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:33:32 executing program 0: clone(0x2300100, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)="8c") ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) 19:33:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:32 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001a00)) 19:33:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 19:33:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:32 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 19:33:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:32 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:33:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}]}, 0x30}}, 0x0) 19:33:33 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/191) 19:33:33 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)) 19:33:33 executing program 1: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:33:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) 19:33:33 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x55) 19:33:33 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000640)='/dev/nvram\x00', 0x40c0, 0x0) 19:33:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) 19:33:33 executing program 0: prlimit64(0x0, 0x4, &(0x7f0000000080)={0x0, 0x6}, 0x0) 19:33:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xfffffffffffffff5}, 0x20) 19:33:33 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x400081, 0x0) 19:33:33 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000080)=""/80, 0x50}], 0x2, &(0x7f0000001380)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, 0x0) 19:33:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 19:33:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/uts\x00') 19:33:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000140)={"3a9bdb54c568dc37f6e7d1945f7ae991"}) 19:33:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:33:33 executing program 4: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:33:33 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="be", 0x1) 19:33:33 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5d}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 19:33:33 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/103, 0x67}, {&(0x7f0000000100)=""/130, 0x82}], 0x1000000000000176, &(0x7f0000000500)=[{&(0x7f0000000000)=""/118, 0x76}, {0x0}], 0x2, 0x0) 19:33:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:33:33 executing program 3: r0 = getpid() waitid(0x1, r0, &(0x7f0000002940), 0x8, 0x0) 19:33:33 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 19:33:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 19:33:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 5: clone(0x62200, 0x0, 0x0, 0x0, 0x0) 19:33:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 19:33:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x1f}, 'port0\x00'}) 19:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xb8, 0x8}, 0x10) 19:33:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ptmx\x00', 0x400000, 0x0) 19:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 19:33:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\v', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 19:33:33 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}, 0x0) 19:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) [ 405.452555][T18418] sctp: [Deprecated]: syz-executor.5 (pid 18418) Use of int in max_burst socket option deprecated. [ 405.452555][T18418] Use struct sctp_assoc_value instead 19:33:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fchown(r0, 0x0, 0x0) 19:33:33 executing program 4: setgroups(0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0]) 19:33:34 executing program 5: socketpair(0x10, 0x0, 0x5, 0x0) 19:33:34 executing program 1: socket$inet6_udp(0x1c, 0x2, 0x0) 19:33:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), 0x8) 19:33:34 executing program 3: setgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) 19:33:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000049) shutdown(r4, 0x0) 19:33:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) shutdown(r3, 0x0) 19:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) 19:33:34 executing program 5: setrlimit(0x1, &(0x7f0000000000)={0x25}) 19:33:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 19:33:34 executing program 1: open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 19:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 19:33:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6d}, 0x14) 19:33:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="0b18a3f52f9f5d9a147cf2761a6ccbe3019e65e4faf8750863c71d19bc917c997e14b5c224cdff7dda9714cfb500785ca0cd1358041f559a63f7a4ecf0973fe0ff90b1a60d5c1ed23e21db65dfb706f1ea5e40a025169eceb3e43f8a39e28f3b807d72dbb7aea926bac1878fae2af1935926dc", 0x73}, {&(0x7f00000001c0)="cbac", 0x2}], 0x2}, 0x0) 19:33:34 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000080)) 19:33:34 executing program 5: getresgid(0x0, &(0x7f0000000040), &(0x7f0000000080)) 19:33:34 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x2000) 19:33:35 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x0) 19:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5b4da", 0xb8}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55", 0xe}, {&(0x7f00000004c0)="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", 0x48e}], 0x4}, 0x0) 19:33:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0xc) 19:33:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000080)=0x98) 19:33:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 19:33:35 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000040)=@in6, 0x0) 19:33:35 executing program 3: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) 19:33:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xb8}, 0x10) 19:33:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:33:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x14) 19:33:35 executing program 1: setgroups(0x3, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0x0]) 19:33:35 executing program 3: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 19:33:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x14) 19:33:35 executing program 0: socketpair(0x1c, 0x3, 0x0, 0x0) 19:33:35 executing program 4: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 19:33:35 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000006c0)={&(0x7f0000000300)=@abs={0x8}, 0x8, 0x0}, 0x0) 19:33:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 19:33:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, &(0x7f00000007c0), &(0x7f0000000800)=0x10) 19:33:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000002c0), 0xc) 19:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:33:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) poll(0x0, 0x0, 0x8000000000049) shutdown(r3, 0x0) 19:33:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f0000000000)) 19:33:35 executing program 1: socket(0x1c, 0x3, 0x0) 19:33:35 executing program 3: getresgid(0x0, &(0x7f0000000180), 0x0) 19:33:35 executing program 2: fcntl$getown(0xffffffffffffff9c, 0x5) 19:33:35 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x5}, 0x0) 19:33:35 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@cred, @rights, @rights, @cred, @rights], 0xb0}, 0x0) 19:33:35 executing program 2: clock_gettime(0xf, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:33:35 executing program 1: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), &(0x7f0000000640)=0x4) 19:33:35 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 19:33:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000049) shutdown(r4, 0x0) 19:33:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 19:33:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x82) 19:33:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x4) 19:33:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) 19:33:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x68, 0x7}, 0x8) 19:33:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x14) 19:33:36 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x103, &(0x7f0000000480), 0x0) 19:33:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001d00)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/256, 0x100}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) [ 408.005025][T18598] sctp: [Deprecated]: syz-executor.2 (pid 18598) Use of int in max_burst socket option deprecated. [ 408.005025][T18598] Use struct sctp_assoc_value instead 19:33:36 executing program 3: clock_gettime(0xf, &(0x7f0000000000)) 19:33:36 executing program 5: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_emit_ethernet(0x12, &(0x7f0000000100)={@local, @remote}, 0x0) 19:33:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140)={r2}, 0x8) 19:33:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:33:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 19:33:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001d00)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000180)=""/193}, {&(0x7f0000000280)=""/187}, {&(0x7f00000000c0)=""/52}, {&(0x7f0000000340)=""/170}, {&(0x7f0000000400)=""/185}, {&(0x7f00000004c0)=""/46}, {&(0x7f0000001540)=""/243}, {&(0x7f0000001640)=""/214}], 0x100000b5) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) 19:33:36 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x2}, 0x0) 19:33:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 19:33:36 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 19:33:36 executing program 3: setgroups(0x0, 0x0) setgid(0x0) 19:33:36 executing program 4: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 19:33:37 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x2000) getresgid(0x0, 0x0, 0x0) 19:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180)={0x0, 0x3}, 0x8) 19:33:37 executing program 3: setgroups(0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0]) 19:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f32e151abf94bd6b6ab40e106832c38b4ce0de98e6988fc2a40baa0d0e7b58361fdf48a91d689b8a978aa5f2e3179a41b2ae675581b4880a2e0541d132ee783d1c5868e1a5d7904e7d7287d4ead854e627f661a292920b1dcb58f5b4da", 0xb8}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55", 0xe}, {&(0x7f00000004c0)="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", 0x4a6}], 0x4}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x0, 0x1c}, 0x30) 19:33:37 executing program 1: utimes(0x0, &(0x7f0000000140)) 19:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001d00)=""/102400, 0x19000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/256, 0x100}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) 19:33:37 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000600)}, 0x0) 19:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000980)={&(0x7f0000000740)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@authinfo={0x10}], 0x10}, 0x0) 19:33:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x8000000000049) shutdown(r3, 0x0) 19:33:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 19:33:37 executing program 1: setrlimit(0x0, 0x0) getrlimit(0x0, &(0x7f0000000680)) 19:33:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000080)=0x18) 19:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000480)={0x0, 0x2, "c03a"}, &(0x7f0000000580)=0xa) 19:33:37 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x25}) 19:33:37 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@cred], 0x20}, 0x0) 19:33:37 executing program 1: socketpair(0x1, 0x3, 0xff, 0x0) 19:33:37 executing program 4: open$dir(0x0, 0x40000, 0x0) 19:33:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x7}, 0x8) 19:33:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r4, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 19:33:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 19:33:38 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:33:38 executing program 1: socket$inet(0x2, 0x3, 0x7) 19:33:38 executing program 4: fchownat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:33:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 19:33:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) shutdown(r3, 0x0) 19:33:38 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @remote}, 0x0) 19:33:38 executing program 3: setgroups(0x4, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) 19:33:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x14}, 0x0) 19:33:38 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getresgid(&(0x7f0000000400), 0x0, 0x0) 19:33:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 19:33:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40080) 19:33:39 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 19:33:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 19:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140), 0x8) 19:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 19:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x68}, 0x8) 19:33:39 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 19:33:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 19:33:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)=ANY=[], 0x8c) 19:33:39 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 19:33:39 executing program 5: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f00000001c0)) 19:33:39 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:33:39 executing program 3: getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)) 19:33:39 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x2000) getresgid(0x0, 0x0, &(0x7f00000001c0)) 19:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), 0x8c) 19:33:39 executing program 1: getresgid(0x0, 0x0, &(0x7f00000001c0)) 19:33:39 executing program 0: socket(0x1c, 0x3, 0x2) 19:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 19:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000140)=0xa0) 19:33:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 19:33:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 19:33:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff01}, 0x10) 19:33:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, 0x0, 0x0) 19:33:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000800)) 19:33:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 19:33:39 executing program 3: getresgid(0x0, &(0x7f0000000180), &(0x7f00000001c0)) 19:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 19:33:39 executing program 4: socket$inet(0x2, 0x3, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 19:33:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10}, 0x10, 0x0}, 0x0) 19:33:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004980)=""/4086, 0xff6}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r3, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x8000000000049) shutdown(r4, 0x0) 19:33:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="0b18a3f52f9f5d9a147cf2761a6ccbe3019e65e4faf8750863c71d19bc917c997e14b5c224cdff7dda9714cfb500785ca0cd1358041f559a63f7a4ecf0973fe0ff90b1a60d5c1ed23e21db65dfb706f1ea5e40a025169eceb3e43f8a39e28f3b807d72dbb7aea926bac1878fae2af193", 0x70}, {&(0x7f00000001c0)="cbacddd05d590e23552df69f574677d1723ce0344d", 0x15}], 0x2}, 0x0) 19:33:40 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000080)) 19:33:40 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x103, 0x0, 0x0) 19:33:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000480), &(0x7f0000000580)=0x8) 19:33:40 executing program 0: getgroups(0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0]) 19:33:40 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 19:33:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 19:33:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:33:40 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:33:40 executing program 4: getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 19:33:40 executing program 3: getrlimit(0x0, &(0x7f0000000680)) 19:33:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:33:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002900)={0x10}, 0x40) 19:33:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, 0x0, &(0x7f0000000500)) 19:33:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:40 executing program 3: socket$inet6(0xa, 0x0, 0x401) 19:33:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0xd0, 0x228, 0xd0, 0xffffffff, 0xffffffff, 0x578, 0x578, 0x578, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'xfrm0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "b207135298873efc302c0b2408ac9c4217a57a749b0025b0e4c556ce8380"}}}, {{@ipv6={@private2, @local, [], [], 'wlan1\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:mouse_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 19:33:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 19:33:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:33:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8902, &(0x7f0000000540)) 19:33:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002500)={'wlan0\x00'}) 19:33:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 19:33:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18}}], 0xf}}], 0x2, 0x0) 19:33:41 executing program 4: socketpair(0x36, 0x0, 0x0, &(0x7f0000000080)) 19:33:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) 19:33:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x2a}}, 0x14) 19:33:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x8, &(0x7f0000001440)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic, @jmp, @ldst={0x0, 0x0, 0x0, 0x3}, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f00000014c0)='syzkaller\x00', 0x2, 0xba, &(0x7f0000001500)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11b, 0x1, 0x0, 0x0) [ 412.715081][T18937] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f0000001440)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff08}, @initr0], &(0x7f00000014c0)='syzkaller\x00', 0x2, 0xba, &(0x7f0000001500)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x1e, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x301}, 0x14}}, 0x0) 19:33:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:33:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 19:33:41 executing program 4: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:33:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001300)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, 0x0}}], 0x2, 0x0) 19:33:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x40049409, &(0x7f0000000540)) 19:33:41 executing program 5: socket(0x1e, 0x5, 0x4ea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001440)={0x12, 0x9a, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xfffff}, 0x40) 19:33:41 executing program 3: bpf$MAP_UPDATE_ELEM(0x7, 0x0, 0x0) 19:33:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000500)) 19:33:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0xa}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000004c0)=0x4, 0x4) 19:33:41 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x3fb25d7d87ec63e2) 19:33:41 executing program 5: socket(0x1e, 0x5, 0x4ea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001440)={0x12, 0x9a, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xfffff}, 0x40) 19:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000640)=@deltclass={0x30, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:33:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 19:33:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x2, &(0x7f0000000840)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:33:41 executing program 5: socket(0x1e, 0x5, 0x4ea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001440)={0x12, 0x9a, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xfffff}, 0x40) 19:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x24}}, 0x0) 19:33:41 executing program 0: socket$inet(0x2, 0x0, 0xffffff01) 19:33:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), 0x4) 19:33:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18, 0x29, 0x1600bd74}}], 0x18}}], 0x2, 0x0) 19:33:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'wg2\x00'}) [ 413.226510][T18998] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000540)) 19:33:41 executing program 5: socket(0x1e, 0x5, 0x4ea) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001440)={0x12, 0x9a, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0xfffff}, 0x40) [ 413.279621][T19006] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000140)=@raw=[@generic], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x175fa, r0}, 0x78) 19:33:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000ec0)='team\x00') 19:33:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000200), 0x4) 19:33:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000001140), 0x4) 19:33:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x22cd, 0x4) 19:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f00000000c0)) 19:33:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, 0x0, &(0x7f0000000500)) 19:33:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000200)) 19:33:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) 19:33:41 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000003c0)=""/140}, 0x18) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 19:33:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000540)) 19:33:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18, 0x29, 0x2}}], 0x18}}], 0x2, 0x0) 19:33:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)={0x3, 'vlan0\x00'}) 19:33:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x0) 19:33:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 19:33:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f0000000040)=""/235, 0x26, 0xeb, 0x1}, 0x20) 19:33:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000006c0)=""/141, 0x26, 0x8d, 0x1}, 0x20) [ 413.628289][T19046] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 19:33:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 19:33:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 19:33:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, &(0x7f0000000500)) 19:33:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000280)="fe13e9f8737f36337cdb41c8adf10f96", 0x10}, {&(0x7f00000002c0)="8b05b7f4127bf29afec2a91297a5a201df82a0b8f9c5564e99e53757820d3fad42194b8aadc014af0cdbb577d4a4cc386b62d93bd57e81dba2e94f54143d6ec17160ea2f6ecd73388be6c11d873601d527fd1dc50ad7b74d170ba40172fc07df5d08afd1389c978e198e60cc58271dd7be28fafc45fb527275117d07e6843facb662139996849fe3d001b04985052a2bcd8ba85c5bcad96bc1589add76c6bbd929d8be452ace64d4584042626c888b1ca91308a1bfa422f886b9dd9d74dafbdc684bba31aba800242dc382184f2444b805a6e5293f074fd24fc1", 0xda}, {&(0x7f00000003c0)="d7f27de7e3f9339a1f1a19a8948f4fc1a522c63e2950c1cc1f1153fa6b285664c2a43473a00379ae", 0x28}, {&(0x7f0000000400)="90449f176e456faf4a1a9f7a761711762dcfa818c4656688e78e7d9416afec4a197e3804f0444c61ff2456008aa439b793ce9ecc5241c30db89a61dafc3241665ccbd2ae51d23d8255637197a7b0a3b92cd125cd3cd969adb329b0056d62d66c48e9a081bf1b41a7ae9bf2896ea404dd21d71c8ac2354b4341b2e2d0c329e62de4c62bff1ecc11f0d11e9fb956b3e4c721c33ad7344ef2cc2276cbaca4e14ca86e86ebdf2b8712ac596957b265f1f8074c95b5a9800a15b6a91479d035fd87273d6ae5dfe70eefff9aa70e9a4bf7e4181474e374621e836dbc5c362254e7079e504eabdb713f2b3b7d6e2b425c171decaead0e6932e0ca1a16fe16d9a720576d1ccfd5ab5feb7e09c43790c0a67c70cc18cd4b8fd48cda2be1095358422b8c016d0fc476c1013fc284f68c3a5322ba24d3c0c2ab2c97a5e0bcb08ff7a654ca477f52dfafca662abc8137d09457d8730a144ddb68e8feadc9880d5884129a4ba27bd5e3bc73dedb492f54e2a9cbc4b06f528040238ffec983c0fa26a04a825311b9d64ef12f8e6db7a61aedb84e45048817341b403c8c8e8351bb4e0e87c9ec70ade2e0c20e35231ac9403cd5845b2e64b413875ddb326770b5083a904efd801196ac610dd09ee2d4dea411bfcb8870fc39bb71cb6427baa662ae41a41eebdab419c5bd69798d4a50f964b991ed2d52c9f6ea2b22a12c1954143bb45611c0ec752cf10f7bf1befd742e1ea0d67dca19de26fa6c4a855ac8e6547e683c69a6a19e8f9be69ab31945e0d2c733925f91fddcc24229ec4db37e26a67d2a275a6d3c62b8630f83504f5de40a0d715c17b7a8c5b2a7a944716f9b9e5c84b17f9bb3cc034eb36449ad57adf7e42787ce9b2410787224eea822da66c2d8ade9f958b80ecaee8a843068db60c8a817fbb044833ae7df58a3a132f29c265107f4e9ea90ab6054eae36c137a0ee3e7c252f6be2a821841d3b01d9b78e3d7447945a9385bc8774d549447791dd9160ca892a83453dba1e8b23723431ce22386c174d5e8b2b554c364ba8f9876178bc40167975803b2fc77549df1b76c596dc7c4115d723ad6c14fe1c956aab4d972bd6ced194809c8390ae29b90850674a688a7eed6d405f156480cda53587559628e6219b4334dbfb512720f49b93787013d08e9877a67304d2a6e1e9a2c78effb95d2c0863f7759ea10c6cc42641b6a73e320e6197c6f24c4948853082ff0785fd6ed4557fc0c80e4d1994239d688828f003880c9f928257d88369aafa9629debb965e83d1c13dce28ab035b1c70dbb1c78380fa1050fcab93abf086d075dae1e5e229b4bc25e9abfae2f52cb6bc04497f03f4765900acdfeee259023fc76c2132c2623106de9cb1bf78e78234642a19a103348dc2b8864947837a366b2b1d3883d7379c21aec3bcd89dea5f71c26f968471310ee61447360df5816ab27db8623ad039a96b9a19e8ad4d73fa58911258e7bf8fc3c16c81b5ee56bf06b2e68da534a9a66ba5e44022a12b9d83e7b121bbb11cf07389f0e02d97bcfdc89d704888066f69ad7b4cd3126385590bfc645cd03374928d2472ced86dc1f41bd01628f989283f764e3964d4bbe01d2d862f7d6cdde3e29affe9daa0f80b834f6531b68545733cbdf5bf704e8c0b123e86328884369e48d43aa587694459934860025f2c529ea942758add47d61e4037adda2fb0ba30fa137ff8e62e9721379002319b828bf770de289a0823f23dcceb2fe63399ac015207cc97cb3b9a67bbee0ffa60a49b20ce48c5f657044ed1bd9d6594fd72590325d6453c54d8fb86d4bb9712a0ae02b9909cf19e45db4348f75b2240ab2ca9df3add2f18218ecdf691eb8c2632731360ea1318ff16a03111d8f3387108b6114be6f4e6d1499c58fcd4970b4929ee0bd78675f3b520a7a2e18c193f530714f4477540d118b8e810801ac3b749fb88a6f256371dc1065f76978b0c7c3750918408159cb69d5ed955798542a4ebc5a652ff7f35dfdbd53bd829001ee2eda1da55d40bb45478b452e56df4b4f6152241d15296acdbb0443865b11dc98a26a99d5e6100311967d716905b4ec336a5502d1f8e9679d437f733383b54d4f88a6a8b8613f41070aaf1e0b76be8c78149b4ef200a9523c8fa55f3d69dc2d86eebac38381c2aee99c2a1fab03f589e033086d35472c7e1fc3ed85fcbf0b39b77ab6c2fa1f72fe99d9e6e24bdac4b37129e71ddff1c0041bbbbc9d0f7a578d64fb63fe38657eeacdbaf486e33bb48342e45b99c9d48e81893ba8e122a435c46597adfbe5f3ce67c8a3aeb3ead244c4e96e7b531e53df0d0daeb015635848a6354c992e34836c61793af76e4b6359e3de2f9ec953b2a63cb80f6bffff4f2fd7d03d69786b34362f936c0096ce8d5e19d8f3b65b839bf718701278b27d84e79f12952e555b673efcb2f9a88b1fa59cceddfb32032c59de74e7a7e4c8306ad78d4f2a4122e1102298653bee8ff3ebb8aca16bf0fbffec2c1f9cfe0e97dfbc9aa6efa09ddeb7d68decfd94053aa5d79e622dace080ed6d15ea079671a7808f076f66832e131045e9637eae25d6f70f380b5cd032df81722d5588395c260628a977b1d56282def4113ccd986f75438b39388c0b05adb145490b4a322a3873fe148adc91bb8029fb32f2d44e89389a90f0ef3690a28e277ffc9e80ac0163e77a48f7e8f32146f11100b1ff8fc69cf5cc7701699974cb6442259df16ba4fb7f68f38c6befbaffdd1221f5a9cca8318fcc98a08b63db4936e49b966be6777ac4e64ef10e0964069ffaef0429fba1f9ba7f302213b14db9c580cab0d8c25fa0f49756639253044a43adb3aaddbc947a20c9bf02db0c85a652d8047f96238eab1283eca6da7b88965840a7716628443ceebe07ea0841c4baf4e1415aa802d78b95b6b337059845b667fd7027818408daac357b3ad9bc86000cfaac86a6fd21585aad5d88940379eb40c0b3345f3858679dc4b5218b4d23558287474dcb72f7addf1fb8c02647ce892e74f332a87552d53c6988f5bde5fff1c7557a52b6c2d485f7a5c9a769ed529dad9a7e9678678f4c3dac2eba20d0110037b1151b6dbb2cd6174c5adbfccc97ad30e32df257e5f2883734eb3570c68984d46b94ab3052aecbd5c591fe38395ec03d054b643a1999614c09aa37608a5d83597f08fdb2da1104520325666fade0823c31e144ead031aa044d7b3492311c58fde9e96bba48bc93c94fa08f3f4485f1db890897eb96b95d38709dc59991d60c3250591884dfdac2c0d55d197f3697202233ddf454508df73131859132379b7210457157ce654c384584c2cb651adf67112e9211c2948d1444125afef485fe79d86cdf50336ecf3724386ba4c2282bdb2b0f7444e1d1ac9c847e82e66d06c7bbf6445efac9191cd26543d8ee79ecf91036b0b9f800db99cc9530b026789cccd30fdaef06d0d48e9575e623e08f8352eff548ede2b3dc3170615185e7e6027a48f279ef7825821d66864cbfc8c72c46b27f065e69f9b98a485bc6b4c88edac7864039a3cb103b7d81db9501932b81d14e945930078d797706d1c9048fffe47844c562ced3af8fccb112f7dae6244d30f96a1edf9337637a4c6062f02bf21b8ebbd5771f747d62107e438762accefe9876072254821325d99441f1f871cbcdf05ca0ece3b6b6b3f1828f879518e43682de1fc3ef4e1462df6c0104879ed7ebc1314015ae293450409f9831b9357a7d1b57ba7fde457877abbef52c2274e686e320bc6d6a1d46b95c415338b5877eb3bd2fb8676bdf7ed1f4c907e07eb2aaffed050ae3375ff62133f379f2b84529f1870c93c30f4f3e283c2c5a2a08ae2db2d8d4773c96b955ab8a118f1a12ab2eb58ba8bde6ac97ed77585acf0e427daec61e0e08f958142bcd3f81ed256e1db5e0777520bed01b33a088bb2d094f22633d8208ffaa759ec3ba4f8f532ba5005c9691a928f25426b8a21703e6fe2d4aadadd10565ffc910e5e52e5011f260286551dccbc021db598d17c45d88eebfc2372b81f1f50f1f075d24292b986657681eab4f2d8d8230cd87e85df5d00abc2849008e7fc8092eaa97d0f6a9bca293c7e35cdc9cba49ad99bfeeae781036f653c650894da71398622552396c945346a1ab7ea606539a61be6dd4b08e73d8c9e7bf1925cd7429bf3a45cb0a394ecaace4cd8a67ff339cf4faf483367705d4f0adca276a5f78721342bd0e5f6164c6cfcad7598d04e4ec80778a01470e8f12007fb2f67081ed1be075b10a49bd9da8fdbb69a7d655bfc1f259efc59ad4b29e4be6ba81b487500fc4a0f0c136fda150e9dea5b52c7751ed8d297bf52ab1e0d8128c02d6df8422176b79a9d6089d50a5c7f477f460510cc368c3ca6f2d8a16c5bbef032dd71c0563ecec940b989ff28a81eb44087a164b2617ac81d42bfbf59cf6564c97f0148f5c55e05c539970edaaf1e1757afaf99ea79c660d111c570badce86e27118b214d9bd2bfcd06df10072e2c5515ec7906ffc95ab88fee77a5d8cc4116e9bda47f2375118725f573f1508f1ad1e41f844916478d39c24380c3dd56983cf8ebba714e1c6294b3522cea9be096a2ae67f24df57b88cba68cd558d863ab650bb794a714f09c731e7439a47449a7e336f2529e858fb5f47a5d3519e1c5aa8bb57ace038f721e87a23b813c66be374d7428e474a605e03c82ced9028aaff16907d8aa4b3e7a7e2d40506bacbf38341418e7e9c6bceaf58f00230d8ac922275ba9503684b64d7949109f11baf84e370d07aa3f8dad57f208c1cc6c6a941ace528c71079c0c0c5db66d0637e269a9d52edde401907e3820e8274577f6e1af59f8e47805ff967b7824c3c612d4a6cd533d7be3dd9d3ef334b42c02df6dfbf3519f1d350bd9f8f04f3d0b22a7fe1b5f5e2bdbec868c92305d800cf542849d2313baeadc0c04ebf0f10a493cdf5", 0xdaf}], 0x4) 19:33:42 executing program 1: socketpair(0x1, 0x0, 0x2, &(0x7f0000000f00)) 19:33:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 19:33:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000001280)) 19:33:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, 0x0, &(0x7f0000000500)) 19:33:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x3, &(0x7f0000001440)=@raw=[@generic={0x7}, @initr0], &(0x7f00000014c0)='syzkaller\x00', 0x2, 0xba, &(0x7f0000001500)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:33:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "caa2842cd23b5e59d6d2dbd40f0fe3a36a38fd3ee600123c766d479cb92ddbb0501a8c53e540af4f66552ed3d720217a173be26cbb94b84c13c8ee27414c56a265a2cec73b032fd567bc090c0a032966f9ca302daab6544b4fc4194380a6e66bd6c56305128fb6f589ffe83179fce0df7532eab9be056036dbd1aa966bd1d13ea260c6c0038e7bbe137a75adc0e84aeea7e51ce228227d517b54589e9105b34f98653ba5eda15b48a8f47cb190eb1743bc8abd8e67d93535ca8ecc2fc1"}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "6ba2672d80798c5a04e521602531e47c463274ce34b8b2bab248873f4bc3b07b943ed4ef92ba7d72577549841ea72ec0ae0f596c0aee29be8dfb7c1f18b887e0ba5061e292702a569868d96c9208804f89d490ed1926f526276791455ee03eae66fbd619e66ce42d9844fb663130db21b045b21575b4b2d6b048f891c41cf2db305b03df79ff95b04bd20851abaf14ca19c5b0e17d7502a9f1b5aeb0c8c9a2766e95608c63ae59c5801eaa9f0fa12214d3a930c6f392d73fbd484bf7d556690a75913a56ccbc6b0a3bd062c1fc17b501baff03a16738202bf570848d7833c946c216d0c1f52aa75550bad186edd35f82e8ea7f5f7fa6464a8d"}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "60c7055543f305435e6d4fae7d61ba6f151fe2dc3b7082f1fd98ef43b8e909c312c9a78d9d0964500c437982d75300766f851d266279583de33a6ff8549a0932f4d1f870a36e6d6b5fff562a7138b752524ff82bf5aa61e3fb9ec8ae9be101438f24a60760d267616ed0899baa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc69, 0x5, "4d8b6361d1e69c8ee343e34257976f7ba43cce7a1ceb9f86c9dbe17116758d7d7deb7324f0978bb68d85e54d5bedaceeafcab5b3e502a7281ddb3475d13936f2f5e2d2633aff5f9acbb3f8bad5842d6490ea2157885a297e0d09c2aca1723089371ae5d721bb0dad713b4991ee3bb4ba23ea1e9211dae90576d08ec12680348bff62157772e96791f8a3262902a0e833876a03a63c98b0ecafc4d78201ce166e80ef362d2899588afb58ccdfa47e0b26e00c86148e1dff2b2f0f189fa4a8b427c5f45bbe177999d7f2656f819fc52d86bb743f67be60c4a064added6e4bd491c9d3223f5ba7c78a5810466c81cfeeddf7f5d477503f2dac0128d19a9f50fd45f5b8f817910d087922aeb722168cbd986bf0e3972ba3df08bb8a2d0dfbe76af270384f61fdbff7d10b11f74494b820795fecd7447b4ddb0b1abb3ac4cdea14b8c2c5d30b089ffe8140d4a747971376a67cd169218154f74134ca16341b3674949576b1b7d5b67d32813be5495b5f31de09e0233aa87023983b01b2cfe409f037e5c9959b3f29e3e975e3b51ac6bc590d5ae1336bfa838ddfa6938616f74fa753e9d91df95e093656c58b900a7e5c3ca2d2482a93531ca0190aa274d3d6431f73fef27ce9de450132ad3855fd3702b96888747dd463d77f9401e3cf3dd7f198d922a2bd4066d14a4b7a6a80b4b26923aaad60d4842d796b8e8277301feb860b6d6e94270101c9190e42462995d2277e7285fd1ff0696373201eb68ceac9061207390f2020b6a2be05ff82301cf35e8e8e7df56d7451706f42772941a1212fa1ee996415d99eebc3e83190c217cd57a4c5f79679912a661ab612fb869bb344fc8b8f2317863feb2dd585630e4bad822e2ed8525e63768faee9c04f5306a0b43709bcb1126244213b9c608956888ecec8db249114d3eb699c75b7393b022e5a2b786b8817770bf07d3a8ad62f236f3a25e0529bfe868ef091173751b66a21a164d0247095acaf13e7873ccf3b93c7819eb1b2a0eb9e077ce5689fa61468553a5b696ea9dbf4f30a508f2e34466f57e684c14fc2dd1119f1d00537b7d2b0d193d01bb990d3a71db2f21b441f452a67dc38697e37057ff2d1cbdc0f43d023e06d79fad1cbb8f1780300f24665ae96d72bee7dce8cf59c06c2fcb450cd7fae68c7f04851a024b91c28fac762cd85d3711ffda9e47deb6618cc97c511032b5178caad9a7effae0aae22ef4d54ca1d9d1870dd687c62ca433a1ef3d95fb260fa231874ae6717c45c137e60ba0bb783f7bed13d86f693f59db02f2c46479b5e247293879ba1079c2d73d9eaed4a5e70c215a500a859d4a998dbf331a204a11a3a59d3debb571443c43d0c3312531cab01c9538f6eb057bb4e1cd2bc1288ef8f2f9db7c9848b583c2ab7eb565b4c44c0db24be47b65aa215d67880da0712a45b3dbeff3a7eaa6dbc3b2a40589590c7c2510d0e46a253e43436c3bddc0cbdb8e31b6d7740376beb10e3c5040469045531073699c5f26f4f902cd8f7a702d6159386987ff501207bcd6c7d510e672ee18232079c729db92624523287a78d3e92ed71597c8d6c4e0b8eed3f21caea1b4aa90d88e74d23978ef0177e2152fdf3d1a4e6a32a7816679c8380e5e824e36b8fdf5458a196f2a3c49c15cc82c0e7e35d68b51760bfd6fb0c6d948984075de719b32b7c17597f321a98c6838e900dd8c0fa341712208fcb715ae97409d8c71502ecc7bc8802a71db577ba53ebf60361a6235bc5f06d4c1fd2b9ff6f486f1c9bef781dee6682ee15a02c278454611d848746ef355026a33e621911c6e5bb64ed41d7ba77d4ef9d0a98f44b3bbb678ff74731e3f261de7b22f980d35aab3508cbf94cbaacfc38f2d847791850aa6c941f28cd9631820324ac4b4493272986c5472c74fb6d1d3144c40d9ce76e4d66362ef19253d5e7a83c3e8cdd32153492eb9c83cd454d91d5fb93438b81cf0b0dda2deb6e996b02e21eef4080682a7f13a953a2788c0281a836936d389a43e2ac75a0eb3e382c48f9f892d87da84ec74a23a57920d9c5050a9444d672765111491861027b2be619b1d87ee02546e962dbf4c7f65e02a4f48aacf295b484f867d33879760d0fd0213669ced2019b38c4a5f1bae59dd22cf37753d015607a2e9b9eb6b7ea03eab175f233f5b1cd90017f31ab7c05596c9435f88077e7fae514f897c005f77c319e568036a14e6d31476eddba9c9258fb3781c09ec2de47adb606cdcde85b18ea626680c44b04623103b705b8d8dff3f24479485dd6b211bd140120a969926a23eaa79bebb28038b727b6e2f70de1529f521c8a0c1062c390ffe13150a48f9f3acc8dc931e6b4274085d364123f5ef2a53330f5515e8f6d696fc181f9bee73900fc0792c8b260c9b5eb4249cb67331d35c4aee6a31ec72aa03ff64488c682ea8a56526148afd3c3b1a82bfb64531a1ff413234d49676ef7a3684c50dfc67ced012d2d0af2497616aa7d2d5b4ec848da65b17723da3e5af7ce2df9ac894f23aaa532ecca72603da9e9fe25f975c07b0580021ae5245e8e78512e917d1a7c6639608ec4c5b3f1c2d17eeeedcfacc2e2cf28b9a10d9dec2908c12d4d623f50bfee1eeb94cde0618cddb6f6151359ad50690740f5449664672be68574d49a302fbf39427b2c76cfefd3d8a2df660deb415cd1f8ca44a674a6db64729f36da3e4fd555013087acf5a1461e4c34e9fd49e13a3c36f580a1896fdc87eae277733afcf534274665a19c93229482e686c91633e2a62e3d5c66c64f4827f3418878ccf986e32d7cdb153ffbf94fd4d2d1e10c93d8382c2c5e049c2b5582bcb5f6294fc1b37af705322c99f7d722227be5b4724ef8ff82d553ae5f82105a8d19930c39f67106bebb6fc6b2ac033695681d4202700d7fba4d811f48d2b40b0b474e5a884b96fba9b3e3640473d561c3fa863500da68de550961b849a657d9e6c2263922dff29f59e01acc7fedc43185c33f2d24fe920b0262f89df5d1f70c4294dbdb43a13b1a7d33394a4831f72d65c710409f999c536f3b0b946ecac4e8d13a9f7c055772eb388900e5e4e1e812c34049d36c973b0cd6c1df4a8b4d5efc1509f2d24862dbac92b7c9cbb5eb90e04ef09b50433eff39bd7fa43c53be5036a5b38ff06b7057cd4dca190ee6ff067fded638966a2f98e90fa778fb78038ce92116237670abce94c5f56e34b8c37beb6610c825783266e6abfc5690bbf75146e3a475a4abbb5fe507259e161f29380bacd6e50a3f473c45a5956e8e8ded5c332cd9e0e3d4fd0a53c22b8630e31c946c2706aba174983fba2ee70d4ad30c273dae24ca5cb1fddb960b600bbb3e5040c4f73210ee81fd45b4167dca492767bbe22b225c8e40df93d4f7ccd558dbafbbf5223c1aac4659214d25626787c8b09325ced2d18ca6c8fa2b1834ff0d673039b3d690e7625ec4702c9c3626fd1efda30560358faa934aa626a1a4b230c768f4551138639022b17a1ca1e74e2e32e1d22655138adb80026831a4d9e6641c278703161bc17b31b852509782609db5c263790f15a076d63f749a2997547eacce11d91e1b037d67bad7f59a4696f794854b66cddd9403227d669e3d019df333de9be42d6a7d8bd88e517e12538c645557512b4d254fb1f3c63a59b280baae7a772d31160ecafd77ad2526801020125c48af41221d2feb63281336bf61139742ba2e49b983d94c9baaed5e7b6f0e6b3d5ebaddee9a4e4ad50303f46f76347ce52aae414a48745f0e4e4f4e1288dc2e3b9faac73c7096a2e7ed44db0118d67c0bae1257105517e2571fa75f3489fd48a3cf1a2075fcda0a325163ca1ca6f296dad32f28d89f52b4992555b8899a42b802ce6536f9ed13a7316dcbf75fdb2186602a1f37ed65541a651c55d77cb06e553ee110584da587d6c2a4938ae9a878457f9de536c958e91d1e014c5b6bf8d1efbbfbba36d310ed5bd033577aad54024cd335758a57593de73211a7240dd14df1a194153197bd6ad90c305baf383b6273636bd7300185cbb9d19caf39f12b7c32a207605e4739853b994631eb1bfe54e8d5d8240561ea42a82dda1ecf3315f1cf9e93f101ee2f2874f7fb9fe48419752d94755a57a4d3947d920148a989cdf4b25a416dcb2b3b3c595c08921179a8b9cf3ac00bc1cdd8120b4b27a763b20e63a97822dbc07beaa1c9d032b5a2bf30353ba8f484016296eb5c0778057a37d6e02a0e96b55a5b252da3843d0a5d856ef31e57ceb3976304895a0062aaf169c752fa46f34fde1acef20ae35f477e1c7bbdd59568a4f6f92507e69b42d13fb1009597432293456c48f37c67b437edf01e29a958a050db6f46a1101d4a500961fb82352eb56bcaadd224bdf99a535bfdf4455a2928972b4d6928ac815e90f331a8c91835c6d4e645b20c91e95636c8c1559a18f0b3d08e695aa6ece6714bcc31b2e5f97e213ef1e2f5fd651594684bd0d10935ae2a782e7c6"}]}]}, 0xec4}}, 0x0) 19:33:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'macvtap0\x00', {0x2, 0x0, @initdev}}) 19:33:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000140), 0x4) 19:33:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth1_to_batadv\x00'}) 19:33:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x80, 0x1}, 0x40) 19:33:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), 0x4) 19:33:42 executing program 2: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000608}, "", [[]]}, 0x120) 19:33:42 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:33:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000140), 0x4) 19:33:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) socket$alg(0x26, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 19:33:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 19:33:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x2, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:33:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000140), 0x4) 19:33:42 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 19:33:42 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f00000017c0)) 19:33:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) socket$alg(0x26, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 19:33:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 19:33:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x4) 19:33:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) socket$alg(0x26, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 19:33:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x5, &(0x7f0000000140), 0x4) 19:33:42 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x84}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00') sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000d00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x49}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x20048001}, 0x200080c5) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000900)={@private2}, 0x14) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x2c4, r3, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_RATES={0xec, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x1, 0x6c, 0x6, 0xb, 0xc, 0x6, 0xc, 0x16, 0x36, 0x4, 0x18, 0x2, 0x3, 0x12, 0xb, 0x2, 0x6c, 0xb, 0x6, 0x48, 0x16, 0x48, 0x60, 0x9]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x9, 0x24, 0xc, 0x60, 0x2, 0x1b, 0x1, 0x6c, 0x60]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x2}, {0x4, 0x5}, {0x6, 0x2}, {0x0, 0xa}, {0x1, 0x7}, {0x1, 0x8}, {0x0, 0x7}, {0x5, 0x6}, {0x2, 0x3}, {}, {0x1, 0x5}, {0x5, 0x8}, {0x4, 0x6}, {0x4, 0xa}, {0x3, 0x2}, {0x4, 0xa}, {0x1, 0x1}, {0x4, 0x6}, {0x0, 0xa}, {0x4, 0x2}, {0x2, 0xa}, {0x4, 0x8}, {0x1}, {0x0, 0x4}, {0x1, 0x4}, {0x3, 0x8}, {0x2, 0x7}, {0x6}, {0x5}, {0x7, 0x9}, {0x1, 0x1}, {0x2, 0x2}, {0x4, 0x4}, {0x4, 0xa}, {0x1, 0x1}, {0x2, 0x4}, {0x3, 0x1}, {0x2, 0x8}, {0x4, 0x2}, {0x2, 0x2}, {0x0, 0x4}, {0x2, 0x8}, {0x1}, {0x1, 0x8}, {0x0, 0x5}, {0x1, 0x4}, {0x6, 0x3}, {0x4, 0x6}, {0x2, 0x3}, {0x4, 0x1}, {0x7, 0xa}, {0x4, 0x2}, {0x6, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x6, 0x2}, {0x1, 0x8}, {0x4, 0x2}, {0x7, 0x1}, {0x0, 0x7}, {0x3}, {0x1, 0x5}, {0x2, 0x3}, {0x2, 0x9}, {0x4, 0x6}, {0x1, 0x9}, {0x1}, {0x1, 0x4}, {0x3, 0x6}, {0x0, 0x1}, {0x4, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ad, 0x100, 0x9d7a, 0x9, 0x32a, 0x8, 0x80, 0xba]}}]}, @NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x24, 0x30, 0x3, 0x4, 0x6, 0x36, 0x3, 0x30, 0x18, 0x9, 0x1b]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x1bc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x7, 0x2}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x8}, {0x1, 0x8}, {0x1, 0x6}, {0x3, 0x4}, {0x4, 0xa}, {0x7, 0x7}, {0x6, 0x8}, {0x0, 0x2}, {0x1, 0x9}, {0x5, 0x5}, {0x1, 0xa}, {0x3, 0x3}, {0x0, 0x3}, {0x4, 0x9}, {0x5, 0x8}, {0x3}, {0x3, 0x7}, {0x4, 0x2}, {0x4, 0xa}, {0x0, 0xa}, {0x1, 0x6}, {0x2}, {0x1, 0x8}, {0x6, 0x4}, {0x1, 0x6}, {0x5, 0x1c}, {0x0, 0x3}, {0x1, 0x2}, {0x2, 0x6}, {0x0, 0x9}, {0x7, 0x1}, {0x4, 0x6}, {0x4, 0x4}, {0x3, 0x1}, {0x4, 0x6}, {0x6, 0x4}, {0x3, 0xa}, {0x5, 0x5}, {0x2, 0x2}, {0x0, 0xa}, {0x0, 0x7}, {0x6}, {0x0, 0x8}, {0x6, 0x9}, {0x6, 0x8}, {0x5, 0x4}, {0x6, 0x6}, {0x2, 0x7}, {0x7, 0x2}, {0x5, 0x4}, {0x1, 0x5}, {0x4}, {0x1, 0x4}, {0x1, 0x2}, {0x2, 0xa}, {0x4, 0x6}, {0x1, 0x6}, {0x3, 0x6}, {0x6, 0x8}, {0x4, 0x5}, {0x6}, {0x6, 0x3}, {0x3, 0x4}, {0x0, 0x6}, {}, {0x2, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x2, 0x16, 0x6c, 0xa01d5a25b044b635, 0x5, 0xb, 0x48, 0xb, 0x18, 0x4, 0x36, 0x1, 0x30, 0x18, 0x6, 0x48, 0x2, 0x2, 0x36, 0x3, 0x6, 0x16, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x52, 0x30, 0x36, 0x1b, 0x6, 0x18, 0x30, 0xb, 0x1b]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x18, 0x6c, 0x24, 0x9, 0x1b, 0xc, 0x30, 0x1b, 0x1b, 0x60]}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x5}, {0x6, 0xa}, {0x4, 0x5}, {0x1, 0x3}, {0x2, 0x9}, {0x4, 0x6}, {0x5, 0x3}, {0x6, 0x8}, {0x6, 0x1}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0x7}, {0x7}, {0x0, 0x5}, {0x1, 0x2}, {0x6, 0x3}, {0x2, 0x5}, {0x4}, {0x7, 0x6}, {0x0, 0x1}, {0x5}, {0x4}, {0x7, 0x1}, {0x2, 0x6}, {0x0, 0x9}, {0x3, 0x5}, {0x3, 0xa}, {0x5, 0x1}, {0x6, 0x7}, {0x7, 0x7}, {0x6, 0xa}, {}, {0x4, 0x5}, {0x1, 0xa}, {0x0, 0x3}, {0x2, 0x1}, {0x4}, {0x0, 0xa}, {0x1, 0x9}, {0x0, 0x7}, {0x3, 0x6}, {0x3, 0x7}, {0x0, 0x9}, {0x3, 0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x2, 0x3}, {0x4, 0xa}, {0x0, 0x6}, {0x1}, {0x5, 0x6}, {0x7, 0x9}, {0x2, 0x4}, {0x2, 0x2}, {0x1, 0x8}, {0x6, 0x1}, {0x0, 0x4}, {0x7, 0x7}, {0x0, 0x8}, {0x5, 0x7}, {0x3, 0x4}, {0x3, 0x6}, {0x7, 0xa}, {0x5, 0x2}, {0x6, 0x4}, {0x4, 0x3}, {0x3, 0x8}, {0x7, 0x4}, {0x3, 0x4}, {0x2, 0x3}, {0x0, 0xa}, {0x0, 0x9}, {0x5, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x7af, 0x2, 0x8, 0xffff, 0x7fff, 0x1, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2449, 0x8, 0x6d, 0x400, 0x0, 0xd429, 0x0, 0x5]}}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x1, 0x2, 0x24, 0x6, 0x36, 0x4, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x81, 0x200, 0x6, 0x4, 0x29c, 0x40, 0xa5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x5, 0x1, 0x16, 0x30, 0x60, 0x5, 0x3]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0xcc7, 0x40, 0x3800, 0x7f87, 0x800, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xeb2, 0x7, 0x8001, 0x3, 0x0, 0x100, 0x6]}}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe00, 0x1, 0xc249, 0x122, 0x3, 0x100, 0x35, 0x8]}}]}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x834}, 0x10}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001540)={'wg2\x00'}) 19:33:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 19:33:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000240)="0f", 0x1, 0x4000004, &(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x80) 19:33:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000280)="fe13e9f8737f36337cdb41c8adf1", 0xe}, {&(0x7f00000002c0)="8b", 0x1}, {&(0x7f00000003c0)="d7", 0x1}], 0x3) [ 414.279558][T19122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:33:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) socket$alg(0x26, 0x5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) 19:33:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 19:33:42 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) 19:33:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 19:33:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010007000000fbdbdf2511", @ANYBLOB], 0x3c}}, 0x0) 19:33:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x24}}, 0x0) 19:33:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 19:33:42 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000007580)={0xffffffffffffffff, 0xffffffffffffffff, 0x80f5d0cf17139d7d}, 0x10) 19:33:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001700)={'macvlan0\x00', &(0x7f00000016c0)=@ethtool_ts_info}) 19:33:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, &(0x7f0000000500)) [ 414.514499][T19151] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 19:33:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100c, 0xffffffffffffffff, 0x5fc}, 0x40) 19:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x500, &(0x7f0000000840)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:33:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2}, 0x0) [ 414.558867][T19156] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 19:33:43 executing program 1: socket(0x28, 0x0, 0x8000) 19:33:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f00000002c0)) 19:33:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x7, 0x4, 0x8, 0xffff, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:33:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000016c0)) 19:33:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f0000000500)) 19:33:43 executing program 3: socketpair(0x1c, 0x3, 0x6e, 0x0) 19:33:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:33:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6000000}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:43 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009880)='nl80211\x00') 19:33:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x2, 'vlan0\x00'}) 19:33:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000640)={'veth0_vlan\x00', {0x2, 0x0, @dev}}) 19:33:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 19:33:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 19:33:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0xe2, &(0x7f00000000c0)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc01047d0, 0x0) 19:33:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:33:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) 19:33:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:33:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 19:33:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x14, 0x0, &(0x7f0000000500)) 19:33:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:33:43 executing program 5: socketpair(0x25, 0x3, 0xc000, &(0x7f0000000000)) 19:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:33:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 19:33:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/188, 0x1a, 0xbc, 0x1}, 0x20) 19:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 19:33:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000740), 0x8) 19:33:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d}}) 19:33:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) 19:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:33:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7d, 0x0, &(0x7f00000000c0)) 19:33:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:33:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x2defcb20593dbee6) 19:33:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 19:33:43 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) 19:33:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 19:33:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 19:33:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000001c0)=@generic={0x10, "f8ebc1c75ab17c36d51029c4e02183d7a8377507c11c518460a778e0905fc09efb0ce6207536afcfc6bf5738d5964a2373aecc6a30c11a3dece7a04e37f566b26543c48594edd895416328fe1e254c9a6b0a5c4fed94ce2711559ca1a7baff2df00514c87248df4b963a419238544ecab1a9c08371335d5fbc64cdadd0e3"}, 0x80) 19:33:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 19:33:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8981, 0x0) 19:33:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 19:33:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xfffd, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 19:33:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x0) 19:33:44 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000380)) 19:33:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 19:33:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x1d, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 415.559948][T19269] x_tables: duplicate underflow at hook 3 19:33:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/141, 0x29, 0x8d, 0x1}, 0x20) 19:33:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000500)) 19:33:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:33:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x17, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:33:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 19:33:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x8000, 0x4) 19:33:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f00000000c0)) 19:33:44 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) 19:33:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000480)=""/249, 0x2d, 0xf9, 0x1}, 0x20) 19:33:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0xfffffffffffffffe, 0x0) 19:33:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x10001, 0x3, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:33:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1600bd78, 0x0, &(0x7f0000000500)) 19:33:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 19:33:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x4020940d, &(0x7f0000000540)) 19:33:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb}, {0x1}, {0xd, 0x4}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000500)=""/251, 0x62, 0xfb, 0x1}, 0x20) 19:33:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c4, 0x2, [@TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_ACT={0x1b8, 0x9, 0x0, 0x1, [@m_vlan={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x118, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9cb4}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x8, 0x2, 0x20}, 0x57d}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80, 0x4, 0xffffffffffffffff, 0xfffffffc, 0x4}, 0x80}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x0, 0x7, 0x401}, 0x7fff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80, 0x7, 0x8, 0x1, 0x3}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0xdb7, 0x2, 0x2, 0x80}, 0x101}}]}, {0x3d, 0x6, "990bc828830989bef46198c06cd45bdeac8f942e717bac1305e76ab5e424d588823283288b27cea59220cf000e25080a63a22601f0600d0d0a"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x9}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xca0, 0x2, [@TCA_MATCHALL_ACT={0x214, 0x2, [@m_gact={0x4c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x20f, 0x8}}, @TCA_GACT_PROB={0xc}]}, {0x5, 0x6, "de"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_gact={0x1c4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0xf9, 0x6, "5b892bae3d4c7cbac322a31c8aac209f1b9591a6305837b0d433bd998b8f24e1cf509cc721f381ac16488bc200254fa7145758cdb3d7ba7b36c690ddaf2301ec0426929ebaa2a371faf800878504f51a942fb6f8f16019f3123fe4ef0db5b874c6defe7cb778269dceacc7ced6d1a7ef5d12b3c261bb254f4c2aecfefa3b942d2cf9220a3341236baee466f79061c1deb62fc73a9846196d29a51b2f54c32e1d960541074392713d2c859aa0527bb071596c69b88d894cb520edd4ba496a7fea12b6251fa2ccd570b79b3ba988d789c3bc272853d04bdf53a74f61a09406881734869807f0714afa4396f1d8f418b0455d373558a4"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xa70, 0x2, [@m_gact={0x1c0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0xe9, 0x6, "84126f04780aa52fbfe4481e1aabebdb85811f3d39b6f66961bb23490fb391d20f821f30d69bf450989259c8ef517d2a6e35b7158b1fc0f7fa39b12de4974569545f9496d99cc802436c6c2efe79f1fd87dcb992a64058096f728ccdcc549ec925b9197cf9ec22710379cae65b14a939337a918775d3a4dbe1dd455817341c80bafce9b17b266fcf3c55cc05a2e07b030d8dd56ad494026f19b37ed07e73efacc142c2e960e7306628874861e5a48fd6cf6a301cea9ae1225d716112b784119b4eb4860fcdd2c669bc6ae7c02da8452a2fc40e5b95321f6b0938a4b1ba4072a0f8e60c28af"}, {0xc}, {0xc}}}, @m_connmark={0x8ac, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x879, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 19:33:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000600)=@framed={{}, [@alu={0x3}]}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x40) 19:33:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 19:33:44 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000b00)={@broadcast, @multicast, @val, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) 19:33:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 19:33:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x10001, 0x3, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 19:33:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x100000, 0x4) 19:33:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 19:33:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x19, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 19:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 19:33:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1600bd7b, 0x0, &(0x7f0000000500)) 19:33:44 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/235, 0x0, 0xeb}, 0x20) 19:33:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:33:44 executing program 3: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:33:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x7ffffff7, &(0x7f0000000840)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:33:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) 19:33:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 19:33:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:33:44 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 19:33:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3, 0x4) 19:33:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) 19:33:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c4, 0x2, [@TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_ACT={0x1b8, 0x9, 0x0, 0x1, [@m_vlan={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x118, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x3d, 0x6, "990bc828830989bef46198c06cd45bdeac8f942e717bac1305e76ab5e424d588823283288b27cea59220cf000e25080a63a22601f0600d0d0a"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xca0, 0x2, [@TCA_MATCHALL_ACT={0x214, 0x2, [@m_gact={0x4c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x5, 0x6, "de"}, {0xc}, {0xc}}}, @m_gact={0x1c4, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0xf9, 0x6, "5b892bae3d4c7cbac322a31c8aac209f1b9591a6305837b0d433bd998b8f24e1cf509cc721f381ac16488bc200254fa7145758cdb3d7ba7b36c690ddaf2301ec0426929ebaa2a371faf800878504f51a942fb6f8f16019f3123fe4ef0db5b874c6defe7cb778269dceacc7ced6d1a7ef5d12b3c261bb254f4c2aecfefa3b942d2cf9220a3341236baee466f79061c1deb62fc73a9846196d29a51b2f54c32e1d960541074392713d2c859aa0527bb071596c69b88d894cb520edd4ba496a7fea12b6251fa2ccd570b79b3ba988d789c3bc272853d04bdf53a74f61a09406881734869807f0714afa4396f1d8f418b0455d373558a4"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xa70, 0x2, [@m_gact={0x1c0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0xe9, 0x6, "84126f04780aa52fbfe4481e1aabebdb85811f3d39b6f66961bb23490fb391d20f821f30d69bf450989259c8ef517d2a6e35b7158b1fc0f7fa39b12de4974569545f9496d99cc802436c6c2efe79f1fd87dcb992a64058096f728ccdcc549ec925b9197cf9ec22710379cae65b14a939337a918775d3a4dbe1dd455817341c80bafce9b17b266fcf3c55cc05a2e07b030d8dd56ad494026f19b37ed07e73efacc142c2e960e7306628874861e5a48fd6cf6a301cea9ae1225d716112b784119b4eb4860fcdd2c669bc6ae7c02da8452a2fc40e5b95321f6b0938a4b1ba4072a0f8e60c28af"}, {0xc}, {0xc}}}, @m_connmark={0x8ac, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x879, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 19:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0xffffffffffffffff) 19:33:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000540)) socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 19:33:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x10) 19:33:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x2, &(0x7f0000001440)=@raw=[@generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f00000014c0)='syzkaller\x00', 0x2, 0xba, &(0x7f0000001500)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000e40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000ec0)=0xfffffffffffffe6f) 19:33:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x0) 19:33:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 19:33:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x4}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:33:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000500)) 19:33:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40002001) 19:33:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba27ef4045916aab, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:44 executing program 0: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x32, 0xffffffffffffffff, 0x0) 19:33:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000003100090300000000000200000000000014000100100001000b0001006d69727265640000"], 0x28}}, 0x0) 19:33:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x1a, 0x0, &(0x7f0000000500)) 19:33:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 19:33:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000001) 19:33:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 19:33:45 executing program 3: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'veth1_virt_wifi\x00', {0x2, 0x0, @multicast2}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 19:33:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x80108906, 0x0) 19:33:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0x6c94578c3a744c7d, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x4}]}, 0x30}}, 0x0) 19:33:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8980, 0x0) 19:33:45 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_genetlink_get_family_id$nbd(0x0) 19:33:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, 0x0) 19:33:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)="a5", 0x1}], 0x2}}], 0x1, 0x0) 19:33:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002840)=@abs, 0x6e) 19:33:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000640)={'batadv0\x00'}) 19:33:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000001c0)="2a71e4ccc65df6d782e4b13d157ab2c7fe3189b7f6941ef6b512c164a06de812f0abc06fc6ef7d5ac8f89e1f130cd71b52c964a756ad31b847a62b3a3848b62ead04133ca659077b35e48fbec5509420d24cd4226fdbb26341680e7f2724983fedeb8126b7a61e77a546306987b677d48799729fa260df54389bc4fa55a09ff31e4da66046abb4664a9db421d324aabc", 0x90) 19:33:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @private0, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 19:33:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=@srh={0x0, 0x0, 0x4, 0x0, 0xce}, 0x8) 19:33:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 19:33:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f00000002c0)) 19:33:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00'}) 19:33:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006240)=[{{&(0x7f0000000440)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x20004001) 19:33:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 19:33:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000002c0)=""/235, 0x26, 0xeb, 0x1}, 0x20) 19:33:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_link_settings}) 19:33:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 19:33:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 19:33:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 19:33:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x7, 0x11, 0x0, 0x0) 19:33:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="8ac7560d", 0x4) 19:33:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd7) 19:33:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), &(0x7f0000000100)=0x4) 19:33:45 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) 19:33:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)={0x0, 0x57}, 0x20) 19:33:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) writev(r0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 19:33:45 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "54f28d71945ec5af8e3c05f5f2c2d45d"}, 0x18) 19:33:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, 0x1}, 0xc) 19:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x2a0, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:45 executing program 3: pipe(&(0x7f0000001240)) 19:33:45 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f0000000500)) 19:33:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, 0x0, 0x0) 19:33:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003280)={'batadv_slave_1\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:33:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x1, &(0x7f0000001440)=@raw=[@func], &(0x7f00000014c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x2a0, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, &(0x7f0000000500)) 19:33:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, &(0x7f0000000500)) 19:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000002c0)) 19:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x2a0, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc4, 0x5, "caa2842cd23b5e59d6d2dbd40f0fe3a36a38fd3ee600123c766d479cb92ddbb0501a8c53e540af4f66552ed3d720217a173be26cbb94b84c13c8ee27414c56a265a2cec73b032fd567bc090c0a032966f9ca302daab6544b4fc4194380a6e66bd6c56305128fb6f589ffe83179fce0df7532eab9be056036dbd1aa966bd1d13ea260c6c0038e7bbe137a75adc0e84aeea7e51ce228227d517b54589e9105b34f98653ba5eda15b48a8f47cb190eb1743bc8abd8e67d93535ca8ecc2fc13e706b"}, @ETHTOOL_A_BITSET_MASK={0xfe, 0x5, "6ba2672d80798c5a04e521602531e47c463274ce34b8b2bab248873f4bc3b07b943ed4ef92ba7d72577549841ea72ec0ae0f596c0aee29be8dfb7c1f18b887e0ba5061e292702a569868d96c9208804f89d490ed1926f526276791455ee03eae66fbd619e66ce42d9844fb663130db21b045b21575b4b2d6b048f891c41cf2db305b03df79ff95b04bd20851abaf14ca19c5b0e17d7502a9f1b5aeb0c8c9a2766e95608c63ae59c5801eaa9f0fa12214d3a930c6f392d73fbd484bf7d556690a75913a56ccbc6b0a3bd062c1fc17b501baff03a16738202bf570848d7833c946c216d0c1f52aa75550bad186edd35f82e8ea7f5f7fa6464a8d6e"}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "60c7055543f305435e6d4fae7d61ba6f151fe2dc3b7082f1fd98ef43b8e909c312c9a78d9d0964500c437982d75300766f851d266279583de33a6ff8549a0932f4d1f870a36e6d6b5fff562a7138b752524ff82bf5aa61e3fb9ec8ae9be101438f24a60760d267616ed0899baa"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc69, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 19:33:45 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0) 19:33:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x2a0, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0189436, &(0x7f0000000540)) 19:33:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12101) 19:33:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb}, {0x1}, {0x0, 0x4}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000500)=""/251, 0x62, 0xfb, 0x1}, 0x20) 19:33:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) 19:33:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:33:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "caa2842cd23b5e59d6d2dbd40f0fe3a36a38fd3ee600123c766d479cb92ddbb0501a8c53e540af4f66552ed3d720217a173be26cbb94b84c13c8ee27414c56a265a2cec73b032fd567bc090c0a032966f9ca302daab6544b4fc4194380a6e66bd6c56305128fb6f589ffe83179fce0df7532eab9be056036dbd1aa966bd1d13ea260c6c0038e7bbe137a75adc0e84aeea7e51ce228227d517b54589e9105b34f98653ba5eda15b48a8f47cb190eb1743bc8abd8e67d93535ca8ecc2fc1"}, @ETHTOOL_A_BITSET_MASK={0xfe, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "60c7055543f305435e6d4fae7d61ba6f151fe2dc3b7082f1fd98ef43b8e909c312c9a78d9d0964500c437982d75300766f851d266279583de33a6ff8549a0932f4d1f870a36e6d6b5fff562a7138b752524ff82bf5aa61e3fb9ec8ae9be101438f24a60760d267616ed0899baa14"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc69, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 19:33:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x198, 0x198, 0x198, 0x340, 0x198, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'macvlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc00b1be55d7"}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'macvtap0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 19:33:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000600)=@framed={{}, [@generic={0x57}]}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x1, 0x4) 19:33:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) close(r0) 19:33:46 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000001600)) 19:33:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000079c0)={&(0x7f00000062c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007880)=[{&(0x7f0000006340)=""/7, 0x7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:33:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003a40)="9a", 0x1}, {&(0x7f0000003ac0)="eb96677db70f4449c24ba1b394c4ed710a3b366d37352f4068909166a1580ec3067845b5b35b75116b9ac7103f548a38242b40f5e33ef49567835cdf462a29fd85fd1858f274d5ddb4b21141649ff73c785a0835ad8f806387d191", 0x5b}, {&(0x7f0000003b40)="5dd31e28253e2f25629541917296bc3f0f16adebf57d90648d3163d0b62f98a57bfd0eac73b40d10f08602f25b55f417e38a79a4081c4006d6902c969878f22422544ebc0fd1e79636c558e625ba41529f1021c33c80035fd7ab12c1ab46f47743de6341dd", 0x65}, {&(0x7f0000003bc0)="2eefc085bf72f3d7a47db43646d0214d02ec0c5e68ffc89bf26f15424a1cff4d3219b959b43ed63e717a40274f9ba558e0a8755b1866392b0fc36d87ce57e9c3c7f9b57bd330ed6a5d5cd1c87169e3229b5c80b5c29cd070feba37e2f1518416fa396a7ab7f584cb0c2cf02ee7a184744e9c0f4a5a4c64", 0x77}, {&(0x7f0000003c40)="b75a5a5ae93bb7cc74da3033408ae572a2229e1adfe615f6024f9e743a9dc1718eff97fbed87dbdc4a7265c41a8efaf78b0bf325a128ca5d8485a19c2f5f546f109534a2fdb02a542356f9a471eddde745d1ba2fb6faa3e102c2a421a6bb36140fdd7895a02ff88cd5", 0x69}, {&(0x7f0000003cc0)="e9b12dae34323caa7596a0090f45e134bbfe1af6943013ee823caf286058742a88fdaf5bf26bf6fcc98a1c020cc08aed5f0b8b84c54be564e575f7215e052ab677db81c24968e6de6b66e82fc5bb89e5f94709665180a48371e663fa28afd192b5b3681adc85c0356aebb10dd5c1f587eceba2df3a1eedd7", 0x78}, {&(0x7f0000003d40)="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", 0xde9}, {0x0}], 0x9, &(0x7f00000249c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) 19:33:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}, {&(0x7f0000000140)='S', 0x1}], 0x2}, 0x0) 19:33:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000080)=[{&(0x7f0000002340)="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", 0x1000}], 0x1, 0x0, 0x56}, 0x44001) 19:33:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008c80)={&(0x7f0000006900)=@can, 0x80, &(0x7f0000008b40)=[{&(0x7f0000006980)=""/4096, 0x1000}], 0x1}, 0x40) 19:33:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)='S', 0x1}], 0x2}, 0x0) 19:33:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003a40)="9afcab022f31bb70cbf4d6407c33d6410a1a803976794f7a3d0b181738661202ee45dc0b79b3bcfe3882dd4d24665727212b20c8bdaec0c47a4ab7a991820232dafa496f42f563436aca624be0ae1d56db038578b680efe2e23d0cf273bcd5745f355e774657", 0x66}, {&(0x7f0000003ac0)="eb96677db70f4449c24ba1b394c4ed710a3b366d37352f4068909166a1580ec3067845b5b35b75116b9ac7103f548a38242b40f5e33ef49567835cdf462a29fd85fd1858f274d5ddb4b21141649ff73c785a0835ad8f806387d191", 0x5b}, {&(0x7f0000003b40)="5dd31e28253e2f25629541917296bc3f0f16adebf57d90648d3163d0b62f98a57bfd0eac73b40d10f08602f25b55f417e38a79a4081c4006d6902c969878f22422544ebc0fd1e79636c558e625ba41529f1021c33c80035fd7ab12c1ab46f47743de6341dd", 0x65}, {&(0x7f0000003bc0)="2eefc085bf72f3d7a47db43646d0214d02ec0c5e68ffc89bf26f15424a1cff4d3219b959b43ed63e717a40274f9ba558e0a8755b1866392b0fc36d87ce57e9c3c7f9b57bd330ed6a5d5cd1c87169e3229b5c80b5c29cd070feba37e2f1518416fa396a7ab7f584cb0c2cf02ee7a184744e9c0f4a5a4c64", 0x77}, {&(0x7f0000003c40)="b75a5a5ae93bb7cc74da3033408ae572a2229e1adfe615f6024f9e743a9dc1718eff97fbed87dbdc4a7265c41a8efaf78b0bf325a128ca5d8485a19c2f5f546f109534a2fdb02a542356f9a471eddde745d1ba2fb6faa3e102c2a421a6bb36140fdd7895a02ff88cd5", 0x69}, {&(0x7f0000003cc0)="e9b12dae34323caa7596a0090f45e134bbfe1af6943013ee823caf286058742a88fdaf5bf26bf6fcc98a1c020cc08aed5f0b8b84c54be564e575f7215e052ab677db81c24968e6de6b66e82fc5bb89e5f94709665180a48371e663fa28afd192b5b3681adc85c0356aebb10dd5c1f587ec", 0x71}, {&(0x7f0000003d40)="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", 0xd8a}, {0x0}], 0x9, &(0x7f00000249c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) 19:33:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 19:33:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}, 0x0) 19:33:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 19:33:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002340)="b8", 0x1}], 0x1}, 0x0) 19:33:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}, 0x40014) 19:33:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 19:33:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:33:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@txtime={{0x18}}], 0x18}, 0x0) 19:33:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 19:33:47 executing program 5: socketpair(0x22, 0x0, 0x8000, &(0x7f0000000040)) 19:33:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00'}) 19:33:47 executing program 1: socketpair(0x18, 0x0, 0x3902b386, &(0x7f0000000040)) 19:33:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 19:33:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x8015) 19:33:47 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:33:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @func_proto]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:33:47 executing program 5: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:33:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:47 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b80)=@bpf_lsm={0x1d, 0x6, &(0x7f0000001c00)=ANY=[@ANYBLOB="1800000099060000000000000500000018000000ffffff7f0000000005000073050000ff"], &(0x7f00000019c0)='GPL\x00', 0x2, 0xc3, &(0x7f0000001a00)=""/195, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003200)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000003140)=""/154, 0xb9, 0x9a, 0x1}, 0x20) 19:33:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 19:33:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {0x0}, {&(0x7f0000003ac0)="eb", 0x1}], 0x3}, 0x0) 19:33:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000100)=@framed={{}, [@generic={0x7}, @jmp]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000002c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}, {&(0x7f0000000140)='S', 0x1}], 0x2, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 19:33:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:33:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:33:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 19:33:47 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000079c0)={0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000006340)=""/7, 0x7}], 0x1}, 0x0) 19:33:47 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:48 executing program 3: socketpair(0x28, 0x0, 0x7, &(0x7f0000000100)) 19:33:48 executing program 4: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, r0, 0x4, 0xffffffffffffffff, 0x0) 19:33:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:33:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:33:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0x10001, 0x0, 0x2, 0x400, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 19:33:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x21, &(0x7f0000000300)}, 0x0) 19:33:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003980)="0187f3a021249beb62f938227a52873df2b8d94b5be7ea943207d09499b8eccbff63f8a5faee44102998a2145ff9e748ad801fc6c7f2f229ed4254376b47c30ebb01ec93f07bbfb1c651c71f308564d48c84eff2b5441784df71be098bdfe37f9aa3ae09d349ecfb0e00bcc757840f50b102395050b545b27f410838171307b41e007ea4d41d00052eed18b4df4896af1d1453aa1e72f8cc4e7712e6cfd952a3", 0xa0}, {&(0x7f0000003a40)="9afcab022f31bb70cbf4d6407c33d6410a1a803976794f7a3d0b181738661202ee45dc0b79b3bcfe3882dd4d24665727212b20c8bdaec0c47a4ab7a991820232dafa496f42f563436aca624be0ae1d56db038578b680efe2e23d0cf273bcd5745f355e774657", 0x66}, {&(0x7f0000003ac0)="eb96677db70f4449c24ba1b394c4ed710a3b366d37352f4068909166a1580ec3067845b5b35b75116b9ac7103f548a38242b40f5e33ef49567835cdf462a29fd85fd1858f274d5ddb4b21141649ff73c785a0835ad8f806387d191", 0x5b}, {&(0x7f0000003b40)="5dd31e28253e2f25629541917296bc3f0f16adebf57d90648d3163d0b62f98a57bfd0eac73b40d10f08602f25b55f417e38a79a4081c4006d6902c969878f22422544ebc0fd1e79636c558e625ba41529f1021c33c80035fd7ab12c1ab46f47743de6341dd", 0x65}, {&(0x7f0000003bc0)="2eefc085bf72f3d7a47db43646d0214d02ec0c5e68ffc89bf26f15424a1cff4d3219b959b43ed63e717a40274f9ba558e0a8755b1866392b0fc36d87ce57e9c3c7f9b57bd330ed6a5d5cd1c87169e3229b5c80b5c29cd070feba37e2f1518416fa396a7ab7f584cb0c2cf02ee7a184744e9c0f4a5a4c64", 0x77}, {&(0x7f0000003c40)="b75a5a5ae93bb7cc74da3033408ae572a2229e1adfe615f6024f9e743a9dc1718eff97fbed87dbdc4a7265c41a8efaf78b0bf325a128ca5d8485a19c2f5f546f109534a2fdb02a542356f9a471eddde745d1ba2fb6faa3e102c2a421a6bb36140fdd7895a02ff88cd5", 0x69}, {&(0x7f0000003cc0)="e9b12dae34323caa7596a0090f45e134bbfe1af6943013ee823caf286058742a88fdaf5bf26bf6fcc98a1c020cc08aed5f0b8b84c54be564e575f7215e052ab677db81c24968e6de6b66e82fc5bb89e5f94709665180a48371e663fa28afd192b5b3681adc85c0356aebb10dd5c1f587eceba2df3a1eedd7", 0x78}, {&(0x7f0000003d40)="c77d4872715d94ea4872e0737353b6f0f582dabcad58c835d68f3b0f96bfda5052218701da3c465e7675a9cd16305d9bec2aeb2188e68fe5d0080aa05529242fd741a3033238270eccacc56dcf301dc8436ddcd8071c28520170d0c1a680173936f74b96e0f0b997789a508b17e1f14591d77f3540ce9aea63e45e29aca48bd85894140309c19df7af6f181326252192805d6656d9dd47844cd65a706bcfd82ce29a81db9e73ca15c8e289ada4520f6e13f817870dd003fbbd07661f030cba111ff568157f0543960428cd67266bbb0524b8f77d1ddb9a2fcf7e593ace75a12b4015eb76cb3899572a298e00a8e2499176bcd3f5c60af992cc5cba4ecbac98db72939433e95e9169571681ef0f24c2f75025e6483b0c4f03ff8bbcfd73c086d0a94e371892ebca4275fedfd6b4ee9f83c6ad3aed3a064c0accfe4301b7d9f8575168fe1c0ef243ecb69979738477c581af8d0340d3a236e245ae9e17f1e52a5632bd24d25dd2295442305872461bceb448805198fa5d28234ed3f4ab745398beba6c07b375cab30d8c8582780992b981daa832883ea6830f86ae071300ad00fdddf2c32a7067d83e0f58ca7f11939935b0683c1d0afdc739255d162cab547c639169f2bbf8faaeeb418fc195d5feb09b13e19989bc3a3c58a6e2a06207566348db68d37067ce08486401ba03af6415ab3a85f61f31c95390eb5b3d7c83e49271f2ce31fe7dc4b954843752b71756c99be7331e8293f4ea152ea2fce5d5841ce35655509cbf168d124d67729a68d9a9b59665d71d12d9f43093f6a262489b529aab757fcda3ed6f67e752be786ca38b062d125d8508fa952326d58751338fbb8cfef800759d678c7f552622116aa8d61fd90d7ad22b250700e47e3fee32206b21d5d0812cd441bc9f98f8a10bdcd2ef84e9a68e8f9905af83169725d8a22ec191c27eab65c066b44fbc4c1bd6431e75446ab9cbcb4799bad9aee01971ff29cdd02dfcfe1d0ec49540d376e82e0e9d9a0e3a119f328993e511cf9fb96e3960d6092f28e5a24b5a32ebc7bef5c68728e9e4a541bfac4daf53551fbe7226d28891f846bc619593fbdf1b727509e1cf9253a56a09553fce81c0775beb5756c4d167e8904f499d88d68aef3dfb092251908a409b4ed36d775a465d90a6a140100a05eaca82dba256ab311f5a21f74b44912dc8577f6b46d79c803bc3a1a08a25057efd99c24646e49a63ec39a7c59676f6860bb2e4413b81ed6b8c0b112395d2f1797f6e10250dbdf5687dfec355f4dcd2a331cf10bebb33214c899ddcfa58e4d52a40ede7c29c82ddf1661c900aa94f67af711ec6be7e07f749fafe5b630dbc6e75a8018f8b289d70edfc0906535f8ccedd16507e94f97a37e7e413c8225d81a65c547b42c515fc3ca072965218c301f3e2b0b162b02449ce69b999ced2f6748826c6d6696c301426ed63ade93d84ba6cbd416082da6c925a35047989a2b4364bf6e40f5cc44d397c6c01061d802c54746c7bca2ad905d8c42e30d1de5e1078b5d965a86fbe3a3b80a2aa5e4ba951a526b64070c1a10d6ca93b1d7b979e7a2fd6031f96887de80b91f105731659b8e0eea06530b744d93bcfaf918e358d9a1b92dadc60028101510fffb8f47dac8c6f7ba60fe5452e37e7b226fb74a1259d8f2e6c4fa74ede62a9a28833dc5b5466fb70db58534a6dcb971700183ba3e13e380af3ae6a1e3b5ce694769e20216cceb5928e4eb57c61b74ea570d27b49f58580f8f0b3e6d2ab693b36d680dcb4d3fe30712b45fb09d25e1aabc0b709bc2abaf1c284a52f5dc7718afd1d2606b5a51615e9cc9080a234b3c9ceff9c43c65b3dad873ceb3d5f9fe830279b087a61b7b052d05a30f5ae8f4ee11f8e3ca1c08bba8d2b7e9ca3afcd245f0aaff6efc7a4e63962997ea7681b0ce98fd5c268d0727cd9371efcfcd15634094bc4ae9284796d0d837c6d28ebc74c69cb084cf0ca6d1d8948d731b57954cdafc5beec8d9858df2ba5d3762a346ff95b976c905f96bebc9674667091c0e884e318d2801d6cec6a2fbcf7c3ce1295b5ff2ade4bd47de57a6b796d741a99915265fa043ac0003a5734bf15a593ac5abd4a512181b043b63fbf2e12fc5fda891eacb6236f95d03dd157242abfc4a58ede8a87bf735cd60db8d35bb2182dbda6543c0c12dd4713667a21a034a36ceedccf68d3f81c8169c262848a92ce200ccad224b7cb08a39725e70c8b9d8d69d2591a1f180caed19cbf3957ae25d673bac48b8b8291258eb9838cae70dc2ffe54d416f2c9c449c4c1be196e5f2870e813983032d7f283aca6542ce897787f7fd63ee98f3e503d373539afb903678bcaed3901c9d5cd0f6a71f7c292f5c3a15c8f7e2d91def690caeca8d194040b7ce5e86fab7afe42cbdc09e864e34db4d63233cd542d1f354d18bbe71c4032dc8d4c4cfba047f02f51622d35c6690cdf9e2c5f73cc21148c926f4e9a55ea0e9b76a814adabcc4a0a15ff5dcf26ba653ef7428d1270d1d3b29711bb6ecd00c473d10ea207378012ba9ccfb03c0828afb306639b883d6c3c254d8028519f84154f9fc2a74ac263df72183dee3878f413d9474a81c3197795894652981da6dffc3e845f153c9451f598e863a49bf0aa82f320e04519de374b399be1b973744f32150b8dc6c55e1410efcafe6ad7d4033bf0a9121dc761fe3174364907e402b42482b6de1fbe6e112a47cb9fefe58b8013345d3a593c1a2157116ecff62b85ed1092675129b4dd3740d4e6586fd3e2332d83b2e400f4593a50c0ab9c4e85c29b0149b1a88868d7a0f2cec8d19229f49fbca004781498646b4f3d1f1ccf4bbe0e403d9517812c2392df011a2bc82dc6fabd84c6aa170e094339da6aacbd1a669a21d6cfb82b12f689a354cf03fd259d89f78742e4a35806625f5e8f19b42ba8829624cda0f4edee377076e54ebb80865e9abbe24b1c6594148460225cf42df7a607103922d4a070cf9a041f168f6a74ca0abc0229edf4c61b1068f4bf705d6f4b5d9b21de869a55eb492880af4833951584d681f969952e320c2d7134c0cc5c5e950910b5ddefeb19ca3a18cd6feff18d52b1ec89373add871dd918685f283d39a6eaa718fee5c79db37ca0275283d9f5c94091bb2540a7a6fc8999a7168841415c9e6bc57c3126302dd36c52f17b6d591480c988e671f715f03005fd0a42e2f807486af2b215623a385fa7901491ddb4d2e2992496aebd018970cb06d499c2ca053969ae19c388078504b6739421fdb34ff70802867f4015bef06d8bea1a66d06685d48edf449ff691b1c1bd4e7b94b46134502d13c00e02c403e634e8106b94fa1163f7f9c832de1e9a607f2c1ae85de5fe52c735457143813216da855c6b393ddbcaa5312574d9d6ac37a5fc79851eff63febc67c406921097a9a901e7b8aa64249829432bf90da4246a606c38c17038dd539278f66681a2108cb0eb15cfedccd71102c5cb8bd31f063cbc034fd3bf2dc7caed32dc1d12d64e5e5a9bc7d30c0ad4cd57818454b796c687037feb8c7c3205b0888cde3058a5641c7336f32f92dccb5ee9475583225cbbcff5e395c3f62d6482c42ecc37b94ca72e9dbc997fed463a33c3d974e6fed66fc83bd9b6ccef4db81d6aa372fed8c730a105f856bcfefd019f916b5d2032e486c1ffb4dfba23706bfde82744b0ef34b0cd90080c8ad4f2f74cd1593652ee03de2eae61af0b2819c0bb7b05020b6bb988461d9993b50934b4b67dd92cce15985135130022e663c180c06efd3787d43865c6ecd0a4fb1b42cd03f2a955fc7709f6e5642a874653654770b58ed8407d6ec7815f8d63dfc88071002833e9c50186c1271c1b60e0d9a9cf01fef68ce79c3c14c5ad19739b305a4ea6508787c8673b57fda78e30dc58e28ccd37edafb760e508fa48cfdc49218643ba8d7778f7fa92bd328c6227818244c954962325dca0fb74242f1e20cf69e0d57c80aaf669ea36edcf8120958f482ed8f65903801be2886f17dfc41bf8288eb87d9a9bc9a32bab3482928066b0d17fc789850362721162ea84cc4197d7c16bdb5daffe897fe94edb41e222e5c15cb78b1ce3801738db5ecfe5024723791161826ed53e8e0a907070fcda3f964605013db73cfd19428c0505dc202e67f34ce8950fa0b29d2e1885f923146864595d5093fa16b3b858c07aef2ace75951c4064c93e6a7dc1", 0xba3}, {0x0}], 0x9, &(0x7f00000249c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) 19:33:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x2, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {0x0}, {&(0x7f0000004dc0)='W', 0x1}], 0x3}, 0x0) 19:33:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:33:48 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x200}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="962926aa77741c0e7b7a0874b5cb2dce3751389d40f3fff272183ba2d211c9ada228c5253da888fee1ec3d0c28029d60cb5151921efdf44770f3fb8053ea0ad29443fd4217a166d5fa57c6343c2f6497898ba8f1f595e7b74feb407c1ca0de915627ee6fcf2fb12cf7e180d2d1842467aec3529548310bc51cbe776052ed78f1a1c9c7", 0x83}], 0x1, &(0x7f00000001c0)=[{0xc8, 0x115, 0x80000000, "1497c3ddcb9698c02528cec61f3a2d19d60ca91bb7b195d4b4eecfecdf683c892261c79af5fc69b46c364f1609295da66692ffa21c68174df569319b4be3ca611c8dee7245c4e6e71337b968fba7db15d88f054cd9642e15ec9ab21422f090f250a1a226fc3967e7688cf74af218c9f94ba10d1a2758587e61913c3b0bfbbdb7961b7954e307879e5df4d1731561c148ae62887838eef56d295e5708cf268bc413d3076d817f3cf4665998212edea7b102f5"}, {0x1010, 0x100, 0x6, "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"}, {0xa0, 0x111, 0x9, "06c7fab30a3f6dfdf332f02e3db45cf96375487569c8859320c265a6d4dc95ddd563fb69fe9e29fbb97702d4b0e2fb78e9cce13ed82cba95141ef68c369f80f26a081ef07bfe4a24e1b23dc916635941b129d772c2b03724b9dbba0a5a121814d6484a06c6f9d7070247a7ac82e753fa76423abbce42cd4fa53f0009af423561bd389ea3ef010abe1b466ac4"}, {0x48, 0x116, 0x2, "8c34e4e3c9ec4221085943f479e3390dcf4c6bae95261252dc55e5a2f28e912b7a5e8a591c29afca8796140c3b872becd0"}, {0x58, 0x110, 0x7, "1b3bc7af35152f23212e64f890948fee7e1ed163e8c79b2552aa707099c5020c5fb65ed6ca47a375ca32e9174af7d5427d64b9ba12e49e6ee015860f3e73a5ad5ab9530d"}], 0x1218}, 0x8000) r0 = socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f00000018c0)={&(0x7f0000001440)=@phonet, 0x80, &(0x7f00000017c0)=[{&(0x7f00000014c0)=""/43, 0x2b}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)=""/221, 0xdd}, {&(0x7f0000001700)=""/137, 0x89}], 0x4, &(0x7f0000001800)=""/142, 0x8e}, 0x2140) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0xe, 0x3, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f}}, &(0x7f0000001940)='GPL\x00', 0x3, 0x23, &(0x7f0000001980)=""/35, 0x41000, 0x11, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001a00)={0x1, 0x2, 0x20, 0x6}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001ac0)={r0}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001b00)={r2, r1}) sendmsg(r2, &(0x7f0000002100)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x81, 0x0, "1df5c6fe3ff898a2dbc4a81e1330a84b41ce07a16022c6fc09c70d6bcc4f7f140228d093e7ba9970efd664424d69614d91ecf842161a38425f02dd09e7c647", 0x2b}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="5f2eda98837616c8ac570c804bbf73ba8a0ba6266b9358b66adc57a6460d5f5cc9d834704be55c02304ead2e7a77fa93c75730c5006141fbb4773332519bfd62b9eefcf6af64869172c220a3", 0x4c}], 0x1, &(0x7f0000001c80)=[{0x78, 0x6, 0x0, "4f8345722dfcbdde207397ac77b12832c77e03d36ee8d7e621ed9635f7ad4ce38123b7198090085ce109535a961e3dd1bf381ef08d7f7ed6769271d44770fe6b233b5462b914f163b45398198ad951ba133d0f85cbe8b4a773d013d8444ca97af74b"}, {0x28, 0x11, 0x3, "f0ae0a802fb6e8ff3049ff01c29a6ed359b6"}, {0x78, 0x111, 0x7, "ae372356348c784e285e6df535a53530fd73e39769b2afe03b4fbfb93ce0b20debd7fc6855819609a9b491ac530772127806648b9dd7eacab22da578c6c8e9c4f8b287f5f475ab6e48c064b2e44b297a08c2c40fea2ed5797d585209da701959baa88c43"}, {0x10, 0xd8b34299703486a5, 0xdf}, {0x88, 0x100, 0x7fff, "2b2c1ceeedac026707ebcdc7c3ac9b7119fed5bb87e746726935461c9b0dcc9a9541911dee06551681438e43609d44ee2be09efba74e1939e56d5db0bf83b0bd53470d05ebbf9ee7d4793a10451548fdc720831bdcaf0f1c5d1f25a6ff4dad760bf5ba0725056717d980365cf0a0b87b8bf014f590e2"}, {0x18, 0x10d, 0x7ff, "8d"}, {0x98, 0x112, 0x10000, "c52977b50ec8d3f465e108c6c66e5b104933e773d2226c3d3147bec13c94e3a7781e32a10f4d41629a064e9baa51cabee85105f8a0013f5672de4fad8d8c7c4a423d86d40f7ddfb3cd54cb30238b2c3e2f1fb65237a057d65579797014193cc1238b8d3711ec8ab7557aa7f19197c9b888404276e9054a5eccbd85712ef9fbd27909"}, {0xf0, 0xff, 0x200, "b5104fc5b2186095d9a25aaf79bb11054fb5406aa819d56a97814d61c53e5c59337807b4a2f28faab1ce48efce6d8dfabf857257c21b67bbf825f328f97c0f2b477af735eb77b8a754fd377bca145b4c357eabe9ef8c23bad4e5a2669839723ca2aea35288596a7727ec1703afb218957ae3fd24388c2aa09bf53713f9505710b7a27a78b06da98474413d2646bbaa1297d5190bf8f65e01f8e6ba899ac79bacad3c6120ab7571a92a4a20c646f73d55d71b4a5f520acb1a67476f8f6b9380692b3a2f9e95e4cbac3b7aae33be71b30064154046eea971c7a3241d1c"}, {0x58, 0x10b, 0x8000, "533e6af3c23fcd53896b5afa4fd1f31fd4a3eb74a99da9f54868277f750828b4dcbd9ee399ebbde7eb612ff685a1470422d318f655aa1fec07edac4285e657a93e"}, {0x18, 0x117, 0x0, "89001cb73635ca90"}], 0x3c0}, 0x20000080) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000002140)='/dev/net/tun\x00', 0x103202, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x339) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000167c0)={0x18, 0x4, &(0x7f0000002c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0xb, 0x4, 0x9, 0x8, 0x8}]}, &(0x7f0000002c80)='GPL\x00', 0xff, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000016740)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000016780)={0x0, 0xf, 0x2, 0x81}, 0x10}, 0x78) 19:33:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xa, &(0x7f0000000040)=@raw=[@initr0, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit, @btf_id, @call], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:48 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:33:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 19:33:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000140)=@sco={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}, 0x0) 19:33:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000029f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 19:33:48 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="85", 0x1}], 0x3}, 0x0) 19:33:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x400082, 0x0) 19:33:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003200)={&(0x7f0000000500)=ANY=[], &(0x7f0000003140)=""/154, 0xb9, 0x9a, 0x1}, 0x20) 19:33:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000025c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 19:33:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 19:33:49 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @func_proto]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:33:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_bp={0x0}, 0xc220, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 19:33:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:33:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000002c0)=""/4096, 0x0, 0x1000}, 0x20) 19:33:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000002c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:49 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x383000, 0x0) 19:33:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 19:33:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0xc, [@restrict={0x10}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/4096, 0x64, 0x1000, 0x1}, 0x20) 19:33:49 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 19:33:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x9}, 0x40) 19:33:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}, 0x0) 19:33:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003a40)="9a", 0x1}], 0x2}, 0x0) 19:33:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xf1, &(0x7f00000002c0)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:49 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 19:33:49 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) 19:33:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x20}], &(0x7f0000000100)='GPL\x00', 0x5, 0xef, &(0x7f0000000140)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:49 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001b00)) 19:33:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 19:33:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:33:49 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 19:33:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003a40)="9afcab022f31bb70cbf4d6407c33d6410a1a803976794f7a3d0b181738661202ee45dc0b79b3bcfe3882dd4d24665727212b20c8bdaec0c47a4ab7a991820232dafa496f42f563436aca624be0ae1d56db038578b680efe2e23d0cf273bcd5745f355e774657", 0x66}, {&(0x7f0000003ac0)="eb96677db70f4449c24ba1b394c4ed710a3b366d37352f4068909166a1580ec3067845b5b35b75116b9ac7103f548a38242b40f5e33ef49567835cdf462a29fd85fd1858f274d5ddb4b21141649ff73c785a0835ad8f806387d191", 0x5b}, {&(0x7f0000003b40)="5dd31e28253e2f25629541917296bc3f0f16adebf57d90648d3163d0b62f98a57bfd0eac73b40d10f08602f25b55f417e38a79a4081c4006d6902c969878f22422544ebc0fd1e79636c558e625ba41529f1021c33c80035fd7ab12c1ab46f47743de6341dd", 0x65}, {&(0x7f0000003bc0)="2eefc085bf72f3d7a47db43646d0214d02ec0c5e68ffc89bf26f15424a1cff4d3219b959b43ed63e717a40274f9ba558e0a8755b1866392b0fc36d87ce57e9c3c7f9b57bd330ed6a5d5cd1c87169e3229b5c80b5c29cd070feba37e2f1518416fa396a7ab7f584cb0c2cf02ee7a184744e9c0f4a5a4c64", 0x77}, {&(0x7f0000003c40)="b75a5a5ae93bb7cc74da3033408ae572a2229e1adfe615f6024f9e743a9dc1718eff97fbed87dbdc4a7265c41a8efaf78b0bf325a128ca5d8485a19c2f5f546f109534a2fdb02a542356f9a471eddde745d1ba2fb6faa3e102c2a421a6bb36140fdd7895a02ff88cd5", 0x69}, {&(0x7f0000003cc0)="e9b12dae34323caa7596a0090f45e134bbfe1af6943013ee823caf286058742a88fdaf5bf26bf6fcc98a1c020cc08aed5f0b8b84c54be564e575f7215e052ab677db81c24968e6de6b66e82fc5bb89e5f94709665180a48371e663fa28afd192b5b3681adc85c0356aebb10dd5c1f587eceba2df3a1eedd7", 0x78}, {&(0x7f0000003d40)="c77d4872715d94ea4872e0737353b6f0f582dabcad58c835d68f3b0f96bfda5052218701da3c465e7675a9cd16305d9bec2aeb2188e68fe5d0080aa05529242fd741a3033238270eccacc56dcf301dc8436ddcd8071c28520170d0c1a680173936f74b96e0f0b997789a508b17e1f14591d77f3540ce9aea63e45e29aca48bd85894140309c19df7af6f181326252192805d6656d9dd47844cd65a706bcfd82ce29a81db9e73ca15c8e289ada4520f6e13f817870dd003fbbd07661f030cba111ff568157f0543960428cd67266bbb0524b8f77d1ddb9a2fcf7e593ace75a12b4015eb76cb3899572a298e00a8e2499176bcd3f5c60af992cc5cba4ecbac98db72939433e95e9169571681ef0f24c2f75025e6483b0c4f03ff8bbcfd73c086d0a94e371892ebca4275fedfd6b4ee9f83c6ad3aed3a064c0accfe4301b7d9f8575168fe1c0ef243ecb69979738477c581af8d0340d3a236e245ae9e17f1e52a5632bd24d25dd2295442305872461bceb448805198fa5d28234ed3f4ab745398beba6c07b375cab30d8c8582780992b981daa832883ea6830f86ae071300ad00fdddf2c32a7067d83e0f58ca7f11939935b0683c1d0afdc739255d162cab547c639169f2bbf8faaeeb418fc195d5feb09b13e19989bc3a3c58a6e2a06207566348db68d37067ce08486401ba03af6415ab3a85f61f31c95390eb5b3d7c83e49271f2ce31fe7dc4b954843752b71756c99be7331e8293f4ea152ea2fce5d5841ce35655509cbf168d124d67729a68d9a9b59665d71d12d9f43093f6a262489b529aab757fcda3ed6f67e752be786ca38b062d125d8508fa952326d58751338fbb8cfef800759d678c7f552622116aa8d61fd90d7ad22b250700e47e3fee32206b21d5d0812cd441bc9f98f8a10bdcd2ef84e9a68e8f9905af83169725d8a22ec191c27eab65c066b44fbc4c1bd6431e75446ab9cbcb4799bad9aee01971ff29cdd02dfcfe1d0ec49540d376e82e0e9d9a0e3a119f328993e511cf9fb96e3960d6092f28e5a24b5a32ebc7bef5c68728e9e4a541bfac4daf53551fbe7226d28891f846bc619593fbdf1b727509e1cf9253a56a09553fce81c0775beb5756c4d167e8904f499d88d68aef3dfb092251908a409b4ed36d775a465d90a6a140100a05eaca82dba256ab311f5a21f74b44912dc8577f6b46d79c803bc3a1a08a25057efd99c24646e49a63ec39a7c59676f6860bb2e4413b81ed6b8c0b112395d2f1797f6e10250dbdf5687dfec355f4dcd2a331cf10bebb33214c899ddcfa58e4d52a40ede7c29c82ddf1661c900aa94f67af711ec6be7e07f749fafe5b630dbc6e75a8018f8b289d70edfc0906535f8ccedd16507e94f97a37e7e413c8225d81a65c547b42c515fc3ca072965218c301f3e2b0b162b02449ce69b999ced2f6748826c6d6696c301426ed63ade93d84ba6cbd416082da6c925a35047989a2b4364bf6e40f5cc44d397c6c01061d802c54746c7bca2ad905d8c42e30d1de5e1078b5d965a86fbe3a3b80a2aa5e4ba951a526b64070c1a10d6ca93b1d7b979e7a2fd6031f96887de80b91f105731659b8e0eea06530b744d93bcfaf918e358d9a1b92dadc60028101510fffb8f47dac8c6f7ba60fe5452e37e7b226fb74a1259d8f2e6c4fa74ede62a9a28833dc5b5466fb70db58534a6dcb971700183ba3e13e380af3ae6a1e3b5ce694769e20216cceb5928e4eb57c61b74ea570d27b49f58580f8f0b3e6d2ab693b36d680dcb4d3fe30712b45fb09d25e1aabc0b709bc2abaf1c284a52f5dc7718afd1d2606b5a51615e9cc9080a234b3c9ceff9c43c65b3dad873ceb3d5f9fe830279b087a61b7b052d05a30f5ae8f4ee11f8e3ca1c08bba8d2b7e9ca3afcd245f0aaff6efc7a4e63962997ea7681b0ce98fd5c268d0727cd9371efcfcd15634094bc4ae9284796d0d837c6d28ebc74c69cb084cf0ca6d1d8948d731b57954cdafc5beec8d9858df2ba5d3762a346ff95b976c905f96bebc9674667091c0e884e318d2801d6cec6a2fbcf7c3ce1295b5ff2ade4bd47de57a6b796d741a99915265fa043ac0003a5734bf15a593ac5abd4a512181b043b63fbf2e12fc5fda891eacb6236f95d03dd157242abfc4a58ede8a87bf735cd60db8d35bb2182dbda6543c0c12dd4713667a21a034a36ceedccf68d3f81c8169c262848a92ce200ccad224b7cb08a39725e70c8b9d8d69d2591a1f180caed19cbf3957ae25d673bac48b8b8291258eb9838cae70dc2ffe54d416f2c9c449c4c1be196e5f2870e813983032d7f283aca6542ce897787f7fd63ee98f3e503d373539afb903678bcaed3901c9d5cd0f6a71f7c292f5c3a15c8f7e2d91def690caeca8d194040b7ce5e86fab7afe42cbdc09e864e34db4d63233cd542d1f354d18bbe71c4032dc8d4c4cfba047f02f51622d35c6690cdf9e2c5f73cc21148c926f4e9a55ea0e9b76a814adabcc4a0a15ff5dcf26ba653ef7428d1270d1d3b29711bb6ecd00c473d10ea207378012ba9ccfb03c0828afb306639b883d6c3c254d8028519f84154f9fc2a74ac263df72183dee3878f413d9474a81c3197795894652981da6dffc3e845f153c9451f598e863a49bf0aa82f320e04519de374b399be1b973744f32150b8dc6c55e1410efcafe6ad7d4033bf0a9121dc761fe3174364907e402b42482b6de1fbe6e112a47cb9fefe58b8013345d3a593c1a2157116ecff62b85ed1092675129b4dd3740d4e6586fd3e2332d83b2e400f4593a50c0ab9c4e85c29b0149b1a88868d7a0f2cec8d19229f49fbca004781498646b4f3d1f1ccf4bbe0e403d9517812c2392df011a2bc82dc6fabd84c6aa170e094339da6aacbd1a669a21d6cfb82b12f689a354cf03fd259d89f78742e4a35806625f5e8f19b42ba8829624cda0f4edee377076e54ebb80865e9abbe24b1c6594148460225cf42df7a607103922d4a070cf9a041f168f6a74ca0abc0229edf4c61b1068f4bf705d6f4b5d9b21de869a55eb492880af4833951584d681f969952e320c2d7134c0cc5c5e950910b5ddefeb19ca3a18cd6feff18d52b1ec89373add871dd918685f283d39a6eaa718fee5c79db37ca0275283d9f5c94091bb2540a7a6fc8999a7168841415c9e6bc57c3126302dd36c52f17b6d591480c988e671f715f03005fd0a42e2f807486af2b215623a385fa7901491ddb4d2e2992496aebd018970cb06d499c2ca053969ae19c388078504b6739421fdb34ff70802867f4015bef06d8bea1a66d06685d48edf449ff691b1c1bd4e7b94b46134502d13c00e02c403e634e8106b94fa1163f7f9c832de1e9a607f2c1ae85de5fe52c735457143813216da855c6b393ddbcaa5312574d9d6ac37a5fc79851eff63febc67c406921097a9a901e7b8aa64249829432bf90da4246a606c38c17038dd539278f66681a2108cb0eb15cfedccd71102c5cb8bd31f063cbc034fd3bf2dc7caed32dc1d12d64e5e5a9bc7d30c0ad4cd57818454b796c687037feb8c7c3205b0888cde3058a5641c7336f32f92dccb5ee9475583225cbbcff5e395c3f62d6482c42ecc37b94ca72e9dbc997fed463a33c3d974e6fed66fc83bd9b6ccef4db81d6aa372fed8c730a105f856bcfefd019f916b5d2032e486c1ffb4dfba23706bfde82744b0ef34b0cd90080c8ad4f2f74cd1593652ee03de2eae61af0b2819c0bb7b05020b6bb988461d9993b50934b4b67dd92cce15985135130022e663c180c06efd3787d43865c6ecd0a4fb1b42cd03f2a955fc7709f6e5642a874653654770b58ed8407d6ec7815f8d63dfc88071002833e9c50186c1271c1b60e0d9a9cf01fef68ce79c3c14c5ad19739b305a4ea6508787c8673b57fda78e30dc58e28ccd37edafb760e508fa48cfdc49218643ba8d7778f7fa92bd328c6227818244c954962325dca0fb74242f1e20cf69e0d57c80aaf669ea36edcf8120958f482ed8f65903801be2886f17dfc41bf8288eb87d9a9bc9a32bab3482928066b0d17fc789850362721162ea84cc4197d7c16bdb5daffe897fe94edb41e222e5c15cb78b1ce3801738db5ecfe5024723791161826ed53e8e0a907070fcda3f964605013db73cfd19428c0505dc202e67f34ce8950fa0b29d2e1885f923146864595d5093fa16b3b858c07aef2ace75951c4064c93e6a7dc1b75e18ce47ae7976c1c4c6d238356da52d47339c9cac7987991eb5747432246b66bd4974b9c2269f919a93590a0d158e1ad8fee501fe8e46db417c7bb51162e6bc5b854f686681904c82ffdad53383def99a0a1f6e1da231154d5955cb1a62aff8fca63831277ef1e0fc31abc2af5dc709403895476a48f3a2991dfb2f77dd5838b2a8107297ca50982a2e3e410a79cb224890c8a8b986b0f98d9cdeb0d0db8685cecd32df6762048d0525eea08c7c3543cb907c79fd7ca2d30797ea4ff55766150e4b260abfb91413c6c97fed12483d67d2c11275f430fc954406a0cf22991e4c2613c70591ffe88b63b7e67d36e5628c62c9538a2b20f2394b549d64544d05a65c9fa99e8c7d80bd35002044446c882d70e75eebe0412f7ff5797c5011623bbac59868b09dcf5fea5a9e75e2726aab3f9f230f60896721bbd467974bb463110523cee3492b86d59a4089ec3044eaa2642b2307aef6ca6059ccf3ff02091c49df805c323b8a7d820abf1c5a53c2a7494b34106ce64b9b19223b4bd7fc4a36252e4497363dd59b254b8525eb321d2694b91dbaa358427314721e6de8ccb98371c5b406c2540ae107323d56f174d4f6b7278143f161fd88326e6edaa26e4a82e61f7ab85ffe99930bea02df8d43537573489d7d6205cfdbb13da17f471a89dceb", 0xd83}, {0x0}], 0x9, &(0x7f00000249c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) 19:33:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}, {&(0x7f0000000140)='S', 0x1}, {&(0x7f0000000440)="85", 0x1}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 19:33:49 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 19:33:49 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 19:33:49 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)='S', 0x1}, {&(0x7f0000000440)="85", 0x1}], 0x3}, 0x0) 19:33:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1, 0x0, 0xf5ffffff}, 0x0) 19:33:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003640)) 19:33:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x10, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 19:33:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0xfffffffffffffcb1}], 0x1}, 0x8000) 19:33:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}, {0x10}], 0x20}, 0x0) 19:33:49 executing program 4: socketpair(0x3, 0x0, 0x80000001, &(0x7f0000000040)) 19:33:49 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:33:49 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200), 0x10) 19:33:49 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x2140) 19:33:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f00000002c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 19:33:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 19:33:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}, 0x0) 19:33:50 executing program 3: socketpair(0x23, 0x0, 0x6, &(0x7f0000000000)) 19:33:50 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10d1) 19:33:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000029f80)={0xe, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 19:33:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @var]}}, &(0x7f00000002c0)=""/4096, 0x4e, 0x1000, 0x1}, 0x20) 19:33:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000002c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:33:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {&(0x7f0000003a40)="9a", 0x1}, {&(0x7f0000003ac0)="eb96677db70f4449c24ba1b394c4ed710a3b366d37352f4068909166a1580ec3067845b5b35b75116b9ac7103f548a38242b40f5e33ef49567835cdf462a29fd85fd1858f274d5ddb4b21141649ff73c785a0835ad8f806387d191", 0x5b}, {&(0x7f0000003b40)="5dd31e28253e2f25629541917296bc3f0f16adebf57d90648d3163d0b62f98a57bfd0eac73b40d10f08602f25b55f417e38a79a4081c4006d6902c969878f22422544ebc0fd1e79636c558e625ba41529f1021c33c80035fd7ab12c1ab46f47743de6341dd", 0x65}, {&(0x7f0000003bc0)="2eefc085bf72f3d7a47db43646d0214d02ec0c5e68ffc89bf26f15424a1cff4d3219b959b43ed63e717a40274f9ba558e0a8755b1866392b0fc36d87ce57e9c3c7f9b57bd330ed6a5d5cd1c87169e3229b5c80b5c29cd070feba37e2f1518416fa396a7ab7f584cb0c2cf02ee7a184744e9c0f4a5a4c64", 0x77}, {&(0x7f0000003c40)="b75a5a5ae93bb7cc74da3033408ae572a2229e1adfe615f6024f9e743a9dc1718eff97fbed87dbdc4a7265c41a8efaf78b0bf325a128ca5d8485a19c2f5f546f109534a2fdb02a542356f9a471eddde745d1ba2fb6faa3e102c2a421a6bb36140fdd7895a02ff88cd5", 0x69}, {&(0x7f0000003cc0)="e9b12dae34323caa7596a0090f45e134bbfe1af6943013ee823caf286058742a88fdaf5bf26bf6fcc98a1c020cc08aed5f0b8b84c54be564e575f7215e052ab677db81c24968e6de6b66e82fc5bb89e5f94709665180a48371e663fa28afd192b5b3681adc85c0356aebb10dd5c1f587eceba2df3a1eedd7", 0x78}, {&(0x7f0000003d40)="c77d4872715d94ea4872e0737353b6f0f582dabcad58c835d68f3b0f96bfda5052218701da3c465e7675a9cd16305d9bec2aeb2188e68fe5d0080aa05529242fd741a3033238270eccacc56dcf301dc8436ddcd8071c28520170d0c1a680173936f74b96e0f0b997789a508b17e1f14591d77f3540ce9aea63e45e29aca48bd85894140309c19df7af6f181326252192805d6656d9dd47844cd65a706bcfd82ce29a81db9e73ca15c8e289ada4520f6e13f817870dd003fbbd07661f030cba111ff568157f0543960428cd67266bbb0524b8f77d1ddb9a2fcf7e593ace75a12b4015eb76cb3899572a298e00a8e2499176bcd3f5c60af992cc5cba4ecbac98db72939433e95e9169571681ef0f24c2f75025e6483b0c4f03ff8bbcfd73c086d0a94e371892ebca4275fedfd6b4ee9f83c6ad3aed3a064c0accfe4301b7d9f8575168fe1c0ef243ecb69979738477c581af8d0340d3a236e245ae9e17f1e52a5632bd24d25dd2295442305872461bceb448805198fa5d28234ed3f4ab745398beba6c07b375cab30d8c8582780992b981daa832883ea6830f86ae071300ad00fdddf2c32a7067d83e0f58ca7f11939935b0683c1d0afdc739255d162cab547c639169f2bbf8faaeeb418fc195d5feb09b13e19989bc3a3c58a6e2a06207566348db68d37067ce08486401ba03af6415ab3a85f61f31c95390eb5b3d7c83e49271f2ce31fe7dc4b954843752b71756c99be7331e8293f4ea152ea2fce5d5841ce35655509cbf168d124d67729a68d9a9b59665d71d12d9f43093f6a262489b529aab757fcda3ed6f67e752be786ca38b062d125d8508fa952326d58751338fbb8cfef800759d678c7f552622116aa8d61fd90d7ad22b250700e47e3fee32206b21d5d0812cd441bc9f98f8a10bdcd2ef84e9a68e8f9905af83169725d8a22ec191c27eab65c066b44fbc4c1bd6431e75446ab9cbcb4799bad9aee01971ff29cdd02dfcfe1d0ec49540d376e82e0e9d9a0e3a119f328993e511cf9fb96e3960d6092f28e5a24b5a32ebc7bef5c68728e9e4a541bfac4daf53551fbe7226d28891f846bc619593fbdf1b727509e1cf9253a56a09553fce81c0775beb5756c4d167e8904f499d88d68aef3dfb092251908a409b4ed36d775a465d90a6a140100a05eaca82dba256ab311f5a21f74b44912dc8577f6b46d79c803bc3a1a08a25057efd99c24646e49a63ec39a7c59676f6860bb2e4413b81ed6b8c0b112395d2f1797f6e10250dbdf5687dfec355f4dcd2a331cf10bebb33214c899ddcfa58e4d52a40ede7c29c82ddf1661c900aa94f67af711ec6be7e07f749fafe5b630dbc6e75a8018f8b289d70edfc0906535f8ccedd16507e94f97a37e7e413c8225d81a65c547b42c515fc3ca072965218c301f3e2b0b162b02449ce69b999ced2f6748826c6d6696c301426ed63ade93d84ba6cbd416082da6c925a35047989a2b4364bf6e40f5cc44d397c6c01061d802c54746c7bca2ad905d8c42e30d1de5e1078b5d965a86fbe3a3b80a2aa5e4ba951a526b64070c1a10d6ca93b1d7b979e7a2fd6031f96887de80b91f105731659b8e0eea06530b744d93bcfaf918e358d9a1b92dadc60028101510fffb8f47dac8c6f7ba60fe5452e37e7b226fb74a1259d8f2e6c4fa74ede62a9a28833dc5b5466fb70db58534a6dcb971700183ba3e13e380af3ae6a1e3b5ce694769e20216cceb5928e4eb57c61b74ea570d27b49f58580f8f0b3e6d2ab693b36d680dcb4d3fe30712b45fb09d25e1aabc0b709bc2abaf1c284a52f5dc7718afd1d2606b5a51615e9cc9080a234b3c9ceff9c43c65b3dad873ceb3d5f9fe830279b087a61b7b052d05a30f5ae8f4ee11f8e3ca1c08bba8d2b7e9ca3afcd245f0aaff6efc7a4e63962997ea7681b0ce98fd5c268d0727cd9371efcfcd15634094bc4ae9284796d0d837c6d28ebc74c69cb084cf0ca6d1d8948d731b57954cdafc5beec8d9858df2ba5d3762a346ff95b976c905f96bebc9674667091c0e884e318d2801d6cec6a2fbcf7c3ce1295b5ff2ade4bd47de57a6b796d741a99915265fa043ac0003a5734bf15a593ac5abd4a512181b043b63fbf2e12fc5fda891eacb6236f95d03dd157242abfc4a58ede8a87bf735cd60db8d35bb2182dbda6543c0c12dd4713667a21a034a36ceedccf68d3f81c8169c262848a92ce200ccad224b7cb08a39725e70c8b9d8d69d2591a1f180caed19cbf3957ae25d673bac48b8b8291258eb9838cae70dc2ffe54d416f2c9c449c4c1be196e5f2870e813983032d7f283aca6542ce897787f7fd63ee98f3e503d373539afb903678bcaed3901c9d5cd0f6a71f7c292f5c3a15c8f7e2d91def690caeca8d194040b7ce5e86fab7afe42cbdc09e864e34db4d63233cd542d1f354d18bbe71c4032dc8d4c4cfba047f02f51622d35c6690cdf9e2c5f73cc21148c926f4e9a55ea0e9b76a814adabcc4a0a15ff5dcf26ba653ef7428d1270d1d3b29711bb6ecd00c473d10ea207378012ba9ccfb03c0828afb306639b883d6c3c254d8028519f84154f9fc2a74ac263df72183dee3878f413d9474a81c3197795894652981da6dffc3e845f153c9451f598e863a49bf0aa82f320e04519de374b399be1b973744f32150b8dc6c55e1410efcafe6ad7d4033bf0a9121dc761fe3174364907e402b42482b6de1fbe6e112a47cb9fefe58b8013345d3a593c1a2157116ecff62b85ed1092675129b4dd3740d4e6586fd3e2332d83b2e400f4593a50c0ab9c4e85c29b0149b1a88868d7a0f2cec8d19229f49fbca004781498646b4f3d1f1ccf4bbe0e403d9517812c2392df011a2bc82dc6fabd84c6aa170e094339da6aacbd1a669a21d6cfb82b12f689a354cf03fd259d89f78742e4a35806625f5e8f19b42ba8829624cda0f4edee377076e54ebb80865e9abbe24b1c6594148460225cf42df7a607103922d4a070cf9a041f168f6a74ca0abc0229edf4c61b1068f4bf705d6f4b5d9b21de869a55eb492880af4833951584d681f969952e320c2d7134c0cc5c5e950910b5ddefeb19ca3a18cd6feff18d52b1ec89373add871dd918685f283d39a6eaa718fee5c79db37ca0275283d9f5c94091bb2540a7a6fc8999a7168841415c9e6bc57c3126302dd36c52f17b6d591480c988e671f715f03005fd0a42e2f807486af2b215623a385fa7901491ddb4d2e2992496aebd018970cb06d499c2ca053969ae19c388078504b6739421fdb34ff70802867f4015bef06d8bea1a66d06685d48edf449ff691b1c1bd4e7b94b46134502d13c00e02c403e634e8106b94fa1163f7f9c832de1e9a607f2c1ae85de5fe52c735457143813216da855c6b393ddbcaa5312574d9d6ac37a5fc79851eff63febc67c406921097a9a901e7b8aa64249829432bf90da4246a606c38c17038dd539278f66681a2108cb0eb15cfedccd71102c5cb8bd31f063cbc034fd3bf2dc7caed32dc1d12d64e5e5a9bc7d30c0ad4cd57818454b796c687037feb8c7c3205b0888cde3058a5641c7336f32f92dccb5ee9475583225cbbcff5e395c3f62d6482c42ecc37b94ca72e9dbc997fed463a33c3d974e6fed66fc83bd9b6ccef4db81d6aa372fed8c730a105f856bcfefd019f916b5d2032e486c1ffb4dfba23706bfde82744b0ef34b0cd90080c8ad4f2f74cd1593652ee03de2eae61af0b2819c0bb7b05020b6bb988461d9993b50934b4b67dd92cce15985135130022e663c180c06efd3787d43865c6ecd0a4fb1b42cd03f2a955fc7709f6e5642a874653654770b58ed8407d6ec7815f8d63dfc88071002833e9c50186c1271c1b60e0d9a9cf01fef68ce79c3c14c5ad19739b305a4ea6508787c8673b57fda78e30dc58e28ccd37edafb760e508fa48cfdc49218643ba8d7778f7fa92bd328c6227818244c954962325dca0fb74242f1e20cf69e0d57c80aaf669ea36edcf8120958f482ed8f65903801be2886f17dfc41bf8288eb87d9a9bc9a32bab3482928066b0d17fc789850362721162ea84cc4197d7c16bdb5daffe897fe94edb41e222e5c15cb78b1ce3801738db5ecfe5024723791161826ed53e8e0a907070fcda3f964605013db73cfd19428c0505dc202e67f34ce8950fa0b29d2e1885f923146864595d5093fa16b3b858c07aef2ace75951c4064c93e6a7dc1b75e18ce47ae7976c1c4c6d238356da52d47339c9cac7987991eb5747432246b66bd4974b9c2269f919a93590a0d158e1ad8fee501fe8e46db417c7bb51162e6bc5b854f686681904c82ffdad53383def99a0a1f6e1da231154d5955cb1a62aff8fca63831277ef1e0fc31abc2af5dc709403895476a48f3a2991dfb2f77dd5838b2a8107297ca50982a2e3e410a79cb224890c8a8b986b0f98d9cdeb0d0db8685cecd32df6762048d0525eea08c7c3543cb907c79fd7ca2d30797ea4ff55766150e4b260abfb91413c6c97fed12483d67d2c11275f430fc954406a0cf22991e4c2613c70591ffe88b63b7e67d36e5628c62c9538a2b20f2394b549d64544d05a65c9fa99e8c7d80bd35002044446c882d70e75eebe0412f7ff5797c5011623bbac59868b09dcf5fea5a9e75e2726aab3f9f230f60896721bbd467974bb463110523cee3492b86d59a4089ec3044eaa2642b2307aef6ca6059ccf3ff02091c49df805c323b8a7d820abf1c5a53c2a7494b34106ce64b9b19223b4bd7fc4a36252e4497363dd59b254b8525eb321d2694b91dbaa358427314721e6de8ccb98371c5b406c2540ae107323d56f174d4f6b7278143f161fd88326e6edaa26e4a82e61f7ab85ffe99930bea02df8d43537573489d7d6205cfdbb13da17f471a89dceb69120644a4f65be0cd140b9026d2850c2fae1097944628d7a9f63f15967cc0644bdb3e0b35ad11e14ff0d77180e56b85e1052b84ace6b0f6911fb86ff583d377199ee1e3392a778835803331b94d2ba4c8c0cb7588de05c2acd3efad16951098c4c4984723", 0xde8}, {0x0}, {&(0x7f0000004dc0)='W', 0x1}], 0xa, &(0x7f00000249c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}], 0x20}, 0x0) 19:33:50 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000140)=@sco={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1, &(0x7f0000000280)=""/62, 0x3e}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}, 0x0) 19:33:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003200)={0x0, &(0x7f0000003140)=""/154, 0xb9, 0x9a, 0x1}, 0x20) 19:33:50 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) 19:33:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000024a80)={0x0, 0x0, &(0x7f0000004e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:33:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003200)={0x0, 0x0, 0xb9, 0x0, 0x1}, 0x20) 19:33:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:50 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x200}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="962926aa77741c0e7b7a0874b5cb2dce3751389d40f3fff272183ba2d211c9ada228c5253da888fee1ec3d0c28029d60cb5151921efdf44770f3fb8053ea0ad29443fd4217a166d5fa57c6343c2f6497898ba8f1f595e7b74feb407c1ca0de915627ee6fcf2fb12cf7e180d2d1842467aec3529548310bc51cbe776052ed78f1a1c9c79622d497436322c2aea5deb272fb1d8e179128838bad9f2ca421dfb52d1dd027e4171f77c8cf56b9d4918d6b46239132075a9e6db9bc979f99cfdcdecbb40ccc4fecf8f023b618060305fb", 0xce}], 0x1, &(0x7f00000001c0)=[{0xc8, 0x115, 0x80000000, "1497c3ddcb9698c02528cec61f3a2d19d60ca91bb7b195d4b4eecfecdf683c892261c79af5fc69b46c364f1609295da66692ffa21c68174df569319b4be3ca611c8dee7245c4e6e71337b968fba7db15d88f054cd9642e15ec9ab21422f090f250a1a226fc3967e7688cf74af218c9f94ba10d1a2758587e61913c3b0bfbbdb7961b7954e307879e5df4d1731561c148ae62887838eef56d295e5708cf268bc413d3076d817f3cf4665998212edea7b102f5731a"}, {0x1010, 0x100, 0x6, "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"}, {0xa0, 0x111, 0x9, "06c7fab30a3f6dfdf332f02e3db45cf96375487569c8859320c265a6d4dc95ddd563fb69fe9e29fbb97702d4b0e2fb78e9cce13ed82cba95141ef68c369f80f26a081ef07bfe4a24e1b23dc916635941b129d772c2b03724b9dbba0a5a121814d6484a06c6f9d7070247a7ac82e753fa76423abbce42cd4fa53f0009af423561bd389ea3ef010abe1b466ac4"}, {0x48, 0x116, 0x2, "8c34e4e3c9ec4221085943f479e3390dcf4c6bae95261252dc55e5a2f28e912b7a5e8a591c29afca8796140c3b872becd0"}, {0x58, 0x110, 0x7, "1b3bc7af35152f23212e64f890948fee7e1ed163e8c79b2552aa707099c5020c5fb65ed6ca47a375ca32e9174af7d5427d64b9ba12e49e6ee015860f3e73a5ad5ab9530d"}], 0x1218}, 0x8000) r0 = socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f00000018c0)={&(0x7f0000001440)=@phonet, 0x80, &(0x7f00000017c0)=[{&(0x7f00000014c0)=""/43, 0x2b}, {&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)=""/221, 0xdd}, {&(0x7f0000001700)=""/137, 0x89}], 0x4, &(0x7f0000001800)=""/142, 0x8e}, 0x2140) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0xe, 0x3, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000001940)='GPL\x00', 0x3, 0x23, &(0x7f0000001980)=""/35, 0x41000, 0x11, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001a00)={0x1, 0x2, 0x20, 0x6}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001ac0)={r0}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001b00)={r2, r1}) sendmsg(r2, &(0x7f0000002100)={&(0x7f0000001b40)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x81, 0x0, "1df5c6fe3ff898a2dbc4a81e1330a84b41ce07a16022c6fc09c70d6bcc4f7f140228d093e7ba9970efd664424d69614d91ecf842161a38425f02dd09e7c647", 0x2b}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="5f2eda98837616c8ac570c804bbf73ba8a0ba6266b9358b66adc57a6460d5f5cc9d834704be55c02304ead2e7a77fa93c75730c5006141fbb4773332519bfd62b9eefcf6af64869172c220a385", 0x4d}], 0x1, &(0x7f0000001c80)=[{0x78, 0x6, 0x0, "4f8345722dfcbdde207397ac77b12832c77e03d36ee8d7e621ed9635f7ad4ce38123b7198090085ce109535a961e3dd1bf381ef08d7f7ed6769271d44770fe6b233b5462b914f163b45398198ad951ba133d0f85cbe8b4a773d013d8444ca97af74b"}, {0x28, 0x11, 0x3, "f0ae0a802fb6e8ff3049ff01c29a6ed359b6"}, {0x78, 0x111, 0x7, "ae372356348c784e285e6df535a53530fd73e39769b2afe03b4fbfb93ce0b20debd7fc6855819609a9b491ac530772127806648b9dd7eacab22da578c6c8e9c4f8b287f5f475ab6e48c064b2e44b297a08c2c40fea2ed5797d585209da701959baa88c43"}, {0x98, 0xd8b34299703486a5, 0xdf, "508b760004d3796608181c8c43d2db9ebde45c585ef69dbe9afb666aa582dcd8e80117cff21e8f02cc46c7a8cc8c76b21ed05f1499ca2f67b4b29e4898dcc2f2a2a1710f8f7d36cf598ca7eb1737c64e6d55066c6c28507dd086bdf68e6f600fab1fa6c0ef2fa48dfa769ca53164da029ef6011a3e3dd3d356efd71006c05ca737ef1c53e6"}, {0x88, 0x100, 0x7fff, "2b2c1ceeedac026707ebcdc7c3ac9b7119fed5bb87e746726935461c9b0dcc9a9541911dee06551681438e43609d44ee2be09efba74e1939e56d5db0bf83b0bd53470d05ebbf9ee7d4793a10451548fdc720831bdcaf0f1c5d1f25a6ff4dad760bf5ba0725056717d980365cf0a0b87b8bf014f590e2"}, {0x18, 0x10d, 0x7ff, "8d"}, {0x98, 0x112, 0x10000, "c52977b50ec8d3f465e108c6c66e5b104933e773d2226c3d3147bec13c94e3a7781e32a10f4d41629a064e9baa51cabee85105f8a0013f5672de4fad8d8c7c4a423d86d40f7ddfb3cd54cb30238b2c3e2f1fb65237a057d65579797014193cc1238b8d3711ec8ab7557aa7f19197c9b888404276e9054a5eccbd85712ef9fbd27909"}, {0xf0, 0xff, 0x200, "b5104fc5b2186095d9a25aaf79bb11054fb5406aa819d56a97814d61c53e5c59337807b4a2f28faab1ce48efce6d8dfabf857257c21b67bbf825f328f97c0f2b477af735eb77b8a754fd377bca145b4c357eabe9ef8c23bad4e5a2669839723ca2aea35288596a7727ec1703afb218957ae3fd24388c2aa09bf53713f9505710b7a27a78b06da98474413d2646bbaa1297d5190bf8f65e01f8e6ba899ac79bacad3c6120ab7571a92a4a20c646f73d55d71b4a5f520acb1a67476f8f6b9380692b3a2f9e95e4cbac3b7aae33be71b30064154046eea971c7a3241d1c"}, {0x58, 0x10b, 0x8000, "533e6af3c23fcd53896b5afa4fd1f31fd4a3eb74a99da9f54868277f750828b4dcbd9ee399ebbde7eb612ff685a1470422d318f655aa1fec07edac4285e657a93e"}, {0x18, 0x117, 0x0, "89001cb73635ca90"}], 0x448}, 0x20000080) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000002140)='/dev/net/tun\x00', 0x103202, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x339) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000002180)=0x9) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000021c0)) recvmsg$kcm(r0, &(0x7f0000002580)={&(0x7f0000002200)=@qipcrtr, 0x80, &(0x7f0000002500)=[{&(0x7f0000002280)=""/75, 0x4b}, {&(0x7f0000002300)=""/247, 0xf7}, {&(0x7f0000002400)=""/225, 0xe1}], 0x3, &(0x7f0000002540)=""/27, 0x1b}, 0x40008000) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffffa) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000025c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002600)={r2}) sendmsg(r4, &(0x7f0000002c00)={&(0x7f0000002640)=@l2tp={0x2, 0x0, @multicast1, 0x2}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000026c0)="af7443a3ee45b88f6d90981272bd60f2f0d3337647823b213629253f8aa6ad5485860867", 0x24}, {&(0x7f0000002700)="13bd76ea261b80e649bd429edb784c91666ac35bad2b78397997d3e160936918150462c8708aaba99af18f4b7b84f4ba3cbe41e55a763f4c9fd710f52ae303882c7c9df5cd167d460e6b3bd8414777e028d3edfe1e583abc06507712ab5d4d2b255135cd8788457c77", 0x69}, {&(0x7f0000002780)="87d950a0f2ed5a3121b98ff96098f9700f31abc32d5d36dce84fea5512b4729f56cb0c6970a639f1766bf7d09be9baf0480b75587331335aea087b50ab9f182d402e7c16d9a46a7bf0d71927d716bb57ecd761959777c3180066691414fd2921dfdec7a272a49776e42ab9411d18c2c4c4be5e05a47a0a871d9363243996589f8dc3b48bb0ccc267b35cd1106abd0a3a7be6d7eecea19f555f6f283c922032c18216ddd0dbc7bedbff67626f90ba84e5c3f8", 0xb2}, {&(0x7f0000002840)="63f48eb63eae18607bd82620ca862b57e357eb34cb84fb7b8d1163ef66f89d57e5b3894e82f6b555c88cedb2c8c79d73ea648956fd0d03e856705eac5a3ecc8b47bff4ebca9ac0a35df9b5001c81bff624093639efab4d06779de6e9bca3e1e8dc765767d15803ab68acb8d03b10a1846c1afd957c45f5fb12546066be39ce50200f52c1895772dd1514cadbaef26a340d41b4ebc48c6dd4ac58a98d13b3dc764b40b0b3281c4a664f00fadab688afa02ce51bcd6a0165e05e55bdb27d3b12902e9b5684c6387f41397b2ad384f91dfc5cb66fb0e5e698", 0xd7}, {&(0x7f0000002940)="6f18f5ea4060b0da9c5ca3a8be2c26b4aa88162df7a12eff8b46c3177ce03fbed362dfcdd755bad6ce89488e1c305c9788ba2ed473ccb24326d22f02d2c7d5bf7b1565831599e77b6a5df22b76ec4ec188ab71a11ad4810af313f42f4b3bdbd0f497c432db5aead48ba4d6e356c02af54bd6f9eba4364ea36c1f64031457763f59486a3497c459ed7ac1e598463f95c2186ade76df9f29c2d1cea71ef7dbbb5dd69bd3c43c1e2261e71413c3546037eb96a8dd9f61a13e1e2daafb465ec25528bf2728da17bc69dbc83c304104ee035fdf82deb3a6c9d17d626942217de35fbf0f2c8679b60dd609cd6b", 0xea}], 0x5, &(0x7f0000002ac0)=[{0x28, 0x105, 0x7ff, "c17c97d369fb29c43649dc6d4f2fb6a177"}, {0xe0, 0x108, 0xb27, "2ccb7475cb80d4e87ea082e9acc46f644600f2afd72b790a619db22a82407bec31bbf84289ac34f2205c47183478edd73960ba36543c691f744c3fcaf133e25b4e2fc72e039534f6893c6f825f6fbc74d66a633c30c26b6d9d530a74940da218c5d3f2064574104510b8446b67c3082bdd5aabce7c63902f9d5f24cf958b7a1c44224545e014d451f9b27e637bcec453b31153c45d73bf67a8109f6270382782abb8e42116abaad09597f0e6aa2aa961320af845bbe9bbbb0a29dca9e8d13cc6a015b7e87d487b8be948"}], 0x108}, 0x4000801) recvmsg(r2, &(0x7f0000016700)={&(0x7f0000016580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000016640)=[{&(0x7f0000016600)=""/15, 0xf}], 0x1, &(0x7f0000016680)=""/69, 0x45}, 0x2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000167c0)={0x18, 0x4, &(0x7f0000002c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0xb, 0x4, 0x9, 0x8, 0x8}]}, &(0x7f0000002c80)='GPL\x00', 0xff, 0x1000, &(0x7f0000002cc0)=""/4096, 0x41100, 0xe, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000016740)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000016780)={0x0, 0xf, 0x2, 0x81}, 0x10}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000018200)={&(0x7f0000016f40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000181c0)=[{&(0x7f0000016fc0)=""/235, 0xeb}, {&(0x7f00000170c0)=""/80, 0x50}, {&(0x7f0000017140)=""/74, 0x4a}, {&(0x7f00000171c0)=""/4096, 0x1000}], 0x4}, 0x2120) 19:33:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}, 0x44001) 19:33:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003200)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000001f"], &(0x7f0000003140)=""/154, 0xb9, 0x9a, 0x1}, 0x20) 19:33:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)='\v', 0x1}], 0x1}, 0x0) 19:33:50 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}, 0x0) 19:33:50 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 19:33:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:33:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/20, 0x14}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:33:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) close(r0) sendmsg$sock(r0, 0x0, 0x0) 19:33:50 executing program 2: shmat(0x0, &(0x7f0000fcd000/0x3000)=nil, 0x0) 19:33:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001600)) 19:33:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="36b38c1bda0b"}, 0x80, 0x0}, 0x0) 19:33:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000025c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:33:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:33:50 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/187, 0xbb}], 0x1}, 0x0) 19:33:50 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 19:33:50 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:33:50 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000001200), 0x0) 19:33:50 executing program 0: mknod$loop(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) 19:33:51 executing program 1: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 19:33:51 executing program 4: socket(0x0, 0x0, 0x1) 19:33:51 executing program 5: symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x0) 19:33:51 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) 19:33:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) 19:33:51 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400004) utimensat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 19:33:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000001580), 0x0) 19:33:51 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000004ec0)={0x18, 0x3}, 0xc) 19:33:51 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 19:33:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:33:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 19:33:51 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000007540)=@abs={0x0, 0x0, 0x1}, 0x8) 19:33:51 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, &(0x7f0000000500), 0x200) 19:33:51 executing program 4: socket(0x1f, 0x0, 0x1) 19:33:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 19:33:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xe) 19:33:51 executing program 3: pipe2(&(0x7f0000000480), 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:33:51 executing program 5: open$dir(&(0x7f0000000280)='./file0\x00', 0x100, 0x0) 19:33:51 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240)) 19:33:51 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000001200)={0x0, 0xffffffffffffff80}, &(0x7f0000001240)) 19:33:51 executing program 5: pipe2(&(0x7f0000000480), 0x400004) 19:33:51 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 19:33:51 executing program 2: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 19:33:51 executing program 3: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000011c0)) 19:33:51 executing program 0: truncate(&(0x7f0000000000)='./file0\x00', 0x0) 19:33:51 executing program 4: setpriority(0x0, 0x0, 0xfffffffb) 19:33:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002380)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 19:33:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@datasec={0x8, 0x1, 0x0, 0xf, 0x1, [{}], 'O'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7f3a90"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/190, 0x49, 0xbe, 0x1}, 0x20) 19:33:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@const={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/252, 0x2d, 0xfc, 0x1}, 0x20) 19:33:52 executing program 2: socketpair(0x14, 0x0, 0x0, &(0x7f0000003400)) 19:33:52 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0}, 0x10) 19:33:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003140)={&(0x7f0000002fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003080)=""/132, 0x28, 0x84, 0x1}, 0x20) 19:33:52 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000001c0), 0xc) 19:33:52 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000080)={0x8}, 0x0) 19:33:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000080)={'tunl0\x00'}) 19:33:52 executing program 2: socketpair(0x3, 0x0, 0x87b, &(0x7f0000000040)) 19:33:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x4, &(0x7f0000000140)=@raw=[@exit, @call, @ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000940)='syzkaller\x00', 0x1, 0xfa, &(0x7f0000000980)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0xc) 19:33:52 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000380)) 19:33:52 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x10) 19:33:52 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000600)=""/242, 0x26, 0xf2, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x52368e22}, 0x10}, 0x78) 19:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x76, 0x0, 0x6e}]}}, &(0x7f00000000c0)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 19:33:52 executing program 0: socketpair(0x29, 0x5, 0x4, &(0x7f0000000000)) 19:33:52 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0}, 0x0) 19:33:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x1, &(0x7f0000000900)=@raw=[@exit], &(0x7f0000000940)='syzkaller\x00', 0x0, 0xfa, &(0x7f0000000980)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40032021) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000400)) unlink(&(0x7f00000004c0)='./file0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@alg, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/150, 0x96}], 0x1}, 0x10020) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002e00)='net_prio.ifpriomap\x00', 0x2, 0x0) unlink(&(0x7f0000003040)='./file0\x00') ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000003080)={0x1, 0x4, [@broadcast, @empty, @multicast, @broadcast]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 19:33:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) socket$kcm(0x2, 0x0, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:33:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000540)=""/136, 0x2a, 0x88, 0x1}, 0x20) 19:33:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000200)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 19:33:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x3f, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x3f}]}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0xf}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002740)={&(0x7f00000012c0)=@caif=@dgm, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}], 0x2, &(0x7f0000002700)=[@timestamping={{0x14}}], 0x18}, 0x0) 19:33:52 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000600)=""/242, 0x26, 0xf2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 19:33:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x1, &(0x7f0000000900)=@raw=[@exit], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80), 0x8, 0x10, 0x0}, 0x78) 19:33:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x63}]}}, &(0x7f0000000200)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 19:33:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000080)={'tunl0\x00'}) 19:33:52 executing program 3: socketpair(0xa, 0x3, 0x0, &(0x7f0000000340)) 19:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000180)=""/251, 0x26, 0xfb, 0x1}, 0x20) 19:33:52 executing program 5: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000040)) 19:33:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400, 0x0) 19:33:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000280)=""/243, 0x26, 0xf3, 0x1}, 0x20) 19:33:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x7}]}}, &(0x7f0000000600)=""/242, 0x26, 0xf2, 0x1}, 0x20) 19:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/200, 0x27, 0xc8, 0x1}, 0x20) 19:33:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/251, 0x28, 0xfb, 0x1}, 0x20) 19:33:52 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f800000000, 0x798b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c8, 0x400, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:33:52 executing program 2: socketpair(0x2, 0x3, 0x3a, &(0x7f0000000040)) 19:33:52 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/251, 0x26, 0xfb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r1, 0x4) 19:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000600)=""/242, 0x26, 0xf2, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 19:33:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xe}]}]}}, &(0x7f0000001600)=""/178, 0x32, 0xb2, 0x1}, 0x20) 19:33:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002980)) 19:33:52 executing program 5: socketpair(0x15, 0x5, 0x80000000, &(0x7f0000000180)) 19:33:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6c000000}, {}]}]}}, &(0x7f0000000280)=""/243, 0x36, 0xf3, 0x1}, 0x20) 19:33:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x0, 0x0, 0x0, 0x200}, 0x40) 19:33:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000080)={'tunl0\x00'}) 19:33:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xb, [@enum={0x9, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000600)=""/242, 0x37, 0xf2, 0x1}, 0x20) 19:33:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:33:52 executing program 4: read(0xffffffffffffff9c, &(0x7f0000000300)=""/36, 0x24) 19:33:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 19:33:52 executing program 0: nanosleep(&(0x7f0000000240)={0x7fffffff}, 0x0) 19:33:52 executing program 3: symlink(&(0x7f0000000540)='./file0\x00', 0x0) 19:33:53 executing program 1: link(&(0x7f0000000000)='./file0\x00', 0x0) 19:33:53 executing program 2: socketpair(0x25, 0x5, 0x0, &(0x7f0000001600)) 19:33:53 executing program 5: symlinkat(&(0x7f00000000c0)='/', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 19:33:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002400)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002180)='b', 0x1}], 0x2}, 0x0) 19:33:53 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, 0xffffffffffffffff, 0x0) 19:33:53 executing program 3: rmdir(&(0x7f0000000040)='./file0\x00') 19:33:53 executing program 2: fchdir(0xffffffffffffffff) 19:33:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8, 0x40) 19:33:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x2c02) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/172) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0xeb, 0x11, 0x0, 0x6, "c1c1e76e933714e0d94261768433dde8359bb788878a41a615960655e472e5bb"}) r1 = syz_usb_connect$uac1(0x0, 0x99, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x7, 0xb0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@extension_unit={0xa, 0x24, 0x8, 0x2, 0xffe0, 0x5, "343f05"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4, 0x6, 0x1f}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x1, 0x3, 0x7, {0x7, 0x25, 0x1, 0x1, 0x6, 0x1ff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x7d, 0x6}, @as_header={0x7, 0x24, 0x1, 0x1, 0x2, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x81, 0x1f, {0x7, 0x25, 0x1, 0x0, 0x0, 0x20}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x40, 0x63, 0x0, 0x0, 0x10}, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6, 0x8, 0xc5}]}, 0x7, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2a29}}, {0x70, &(0x7f0000000380)=@string={0x70, 0x3, "6d3db3260402f06ed217d5fb7b6b8567abfc24b6996ae172a3b26d051cc06e625f1518696b967ab79868acf55a80da77c0e6be566a693f48e423cefa655b08b3c806e6603a8599ab74cba2ca98f077026b897635e3aaabdbc30ce0b9aa5f1aa8ab22403308708c7fe3679624803a"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x2, &(0x7f00000004c0)=@string={0x2}}, {0x76, &(0x7f0000000540)=@string={0x76, 0x3, "9e8809606324e0ab89bc73520bb7835f05813874481b8753e75c649b35bef32f14b85f42401908137f7dec3a7f3cd07e7b1b19ab6a795bb2185a88268f1c324df23708d94949a64bc18f8fa1293c7aa35ad5aa9be3cfce7e6921c60503213e3983e142e3aa73165d29cc1b759e01f41fc6da3260"}}, {0xbd, &(0x7f00000005c0)=@string={0xbd, 0x3, "32e0c814fcd276564d5a7929ce71332363bdf2155f60855bd0d0156f7b0d710e4e1c1cc3894cd362ceb6c8f4964f7e413afb2624bf2edbe00298c86fcb46d602cbc9f702508430b37cfc208c93d7ea735b7fc594159d7467467910163621e8f55329e9faf9315372b3536ef36f643f9c7c8f7e290766e10cb0c59adaf62cec2c9175a1e518239e4a90172b82c416105189e38806e25ef76bbf783c491720362aea746478ba865bb0352ed9debe519bac80588cee9470c1120b46ff"}}]}) syz_usb_ep_write(r1, 0x4, 0xb1, &(0x7f0000000740)="8a5bf402bccb209d0107497027be9cae546aa46754e01fefc875bde47348b02ab0df01dd3fe6fec3ea7b624e1a0c106dc65c4d8912bf432c7f915d9260f9d77a3ace3396c6b1982fb93d19ad2906ef39b5bdee1937ed62327a39b2d23444b1c34959c91ab7be9d7ba39247bfdbfd16de9e07ae67ed574fc25d758c0f34f16272c002e12cd972c15a28709ce5b8ae1ba62a62b01f4bf2226e421961ac5e6784c54638e02960e9d60323e67b1a322494b356") syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000840)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 19:33:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 425.008560][ T9962] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 425.016360][ T5] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 425.378593][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.389784][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.400147][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 425.413015][ T5] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 19:33:53 executing program 0: setreuid(0x0, 0xee00) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1018c2, 0x0) 19:33:53 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x8000) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) write$char_usb(r0, &(0x7f00000000c0)="6af165e9569b7c031987f63dbc8a23ca02f11ef7bf8be74ae04b0a373700a47dd68250a9d45715fcbf1bbe1bea926f4749c8f102fcbd13348c3ce1caea6a4e9a94bdac8dcfaba27b40a7f87cdfb81304af5d5b6069078d7a6a7fc96193142a59eb9927cea78c316cbfaba319ef826ab300", 0x71) write$char_usb(r0, &(0x7f0000000080)="a750ad", 0x3) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x43f, 0x6000) syz_open_dev$char_usb(0xc, 0xb4, 0x9) 19:33:53 executing program 4: syz_open_dev$hidraw(&(0x7f0000002540)='/dev/hidraw#\x00', 0x0, 0xa4900) 19:33:53 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0x8000) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) write$char_usb(r0, &(0x7f00000000c0)="6af165e9569b7c031987f63dbc8a23ca02f11ef7bf8be74ae04b0a373700a47dd68250a9d45715fcbf1bbe1bea926f4749c8f102fcbd13348c3ce1caea6a4e9a94bdac8dcfaba27b40a7f87cdfb81304af5d5b6069078d7a6a7fc96193142a59eb9927cea78c316cbfaba319ef826ab3", 0x70) write$char_usb(r0, &(0x7f0000000080)="a750ad", 0x3) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x43f, 0x6000) syz_open_dev$char_usb(0xc, 0xb4, 0x9) [ 425.422645][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.432602][ T5] usb 6-1: config 0 descriptor?? 19:33:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f000001a780)=""/4110, 0x100e}], 0x1}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e00575) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e16890300102950148e04a2e02edd6e71fe6a30796c96bddb45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a6371a92a79d21e69becadc48aaf20149314ceb8cc343844637b7cc9a", 0xc3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07a5c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf085f6c62fe68cc605d6462b6b7a3116306c74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c83449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b045648266d7fcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa008627546894cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43bb0bfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eae5c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be40c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d233f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64689502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57cdfb5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5986ad70da8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600000000000000000000009790b98b83cc0aa1df446d02d4ea3e339f4a3699f4b47cfa7997ab1073c6f6f0eb4a0c63b9ceb6620987fcdeb7a6449c473fbb6c4252fb6c74fc35ffebfcb43d9ff1c1595b595b4ae084cdbd7d76009be06369063060dd7ea1c2eabcf45120a4e4ad94f447bc2c580b690cd39f6c4c1e17ca25fbee05dfa3770128a6ae1f1c92e54d179742e258c96779a6bce12b73accc0cae1909d328bc1633a6736e9f08eb6c1d630da48bb5f26808a144983898b34e60e5e69c6087", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000000a00)="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", 0xbca}, {0x0}], 0x9}, 0x0) shutdown(r5, 0x0) recvfrom$unix(r7, &(0x7f0000000440)=""/138, 0x8a, 0x0, 0x0, 0x0) 19:33:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "43f21f8f737c8766619f55429cdd61bd35d12b928442f797722fd91ef9a24506b71a1ebc2b373b51490e9a569b7647fa98cc46c79bde935b75d27648578ba9"}, 0x80, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0c00000001000000000040"], 0xc}, 0x0) 19:33:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@delsa={0xe8, 0x11, 0x1, 0x0, 0x0, {@in=@loopback}, [@coaddr={0x14, 0xe, @in6=@remote}, @policy={0xac, 0x7, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}]}, 0xe8}}, 0x0) 19:33:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) 19:33:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x3, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 425.540725][ T9962] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 425.555533][ T9962] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.592143][ T9962] usb 2-1: Product: syz [ 425.596393][ T9962] usb 2-1: Manufacturer: syz [ 425.603092][ T9962] usb 2-1: SerialNumber: syz 19:33:54 executing program 0: syz_open_dev$evdev(0x0, 0x7, 0x2c02) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0xeb, 0x11, 0x9, 0x6, "c1c1e76e933714e0d94261768433dde8359bb788878a41a615960655e472e5bb"}) syz_usb_ep_write(0xffffffffffffffff, 0x4, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) [ 425.649256][ T9962] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 425.909056][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.915858][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.924653][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.933265][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.942080][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.949254][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.956398][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.964627][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.972143][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.980715][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.987485][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 425.994645][T20158] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 426.002845][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.010393][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.017091][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.024320][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.031991][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.038928][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.045617][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.053211][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.060297][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.067092][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.074411][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.081242][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.087985][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.095462][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.103075][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.110194][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.117199][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.133635][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.140644][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.147435][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.154652][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.161706][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.168397][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.176018][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.184194][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.191187][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.197869][ T5] elo 0003:04E7:0030.0001: unknown main item tag 0x0 [ 426.206379][ T5] elo 0003:04E7:0030.0001: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.5-1/input0 [ 426.230035][ T5] usb 6-1: USB disconnect, device number 53 [ 426.288523][ T9962] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 426.492288][T20106] udc-core: couldn't find an available UDC or it's busy [ 426.499832][T20106] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 426.510872][T20106] udc-core: couldn't find an available UDC or it's busy [ 426.518888][T20106] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 426.527223][ T5] usb 2-1: USB disconnect, device number 4 [ 426.533750][T20158] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 426.545373][T20158] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.554395][T20158] usb 1-1: Product: syz [ 426.560452][T20158] usb 1-1: Manufacturer: syz [ 426.565178][T20158] usb 1-1: SerialNumber: syz [ 426.608930][T20158] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 426.888493][ T7] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 427.178497][T20158] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 427.248474][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.259510][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.269750][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 427.282702][ T7] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 427.292234][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.300955][ T7] usb 6-1: config 0 descriptor?? [ 427.368452][ T9962] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 427.375399][ T9962] ath9k_htc: Failed to initialize the device [ 427.381092][ T9783] usb 1-1: USB disconnect, device number 2 [ 427.383296][ T5] usb 2-1: ath9k_htc: USB layer deinitialized [ 427.598876][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.605703][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.612716][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.619701][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.626988][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.634288][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.641315][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.648084][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.655107][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.662148][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.669049][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.675762][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 19:33:56 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fe], 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 427.693205][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.700768][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.707468][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.716066][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.733345][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 19:33:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:33:56 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xfffffffffffff800) 19:33:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 19:33:56 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) [ 427.754127][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.763303][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 427.801047][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.824354][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.834874][T20224] EXT4-fs warning (device sda1): ext4_group_extend:1817: will only finish group (524288 blocks, 256 new) 19:33:56 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x44000) 19:33:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680), 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) getsockname$packet(r3, &(0x7f0000007580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007700)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000007a40)=ANY=[@ANYBLOB="11000000000000000000000001000000b3000000000000001100000000000000000000000100", @ANYRES32=0x0], 0xf0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005cc0)={0x2, 0x4e24, @dev}, 0x10, 0x0}}, {{&(0x7f0000006280)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000073c0)=[{0x0}, {&(0x7f00000063c0)}], 0x2}}, {{&(0x7f0000007400)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000007540)=[{&(0x7f0000007440)="5d791099af67ec3a84b10a087f47851dc72fd0c4e7ea07a8660a8ac55138f126aea14e082ca65183b197d1cf06b43d02df062c64827775a416eaec434d80615b02a16ac8d2253430246ba0886558b0119adb7daed9d485746947e336011787194f4e0f53bc9e83597806631afd51ddd83ffbee4de310760ab667434b40ea7a5f75fdb10ba6a5b6200e417e03b0a8be8ef1579883a6c87ededcde9a9f5f15ea89675e9550b4dc89461a2bd1273c9a5e8c3394ec8b0023b5a85743db68f3a098a3b478a753d917f6d7035b93", 0xcb}], 0x1}}], 0x7, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) [ 427.856100][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.856126][T20224] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 427.893691][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 19:33:56 executing program 0: syz_open_dev$evdev(0x0, 0x7, 0x2c02) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0xeb, 0x11, 0x9, 0x6, "c1c1e76e933714e0d94261768433dde8359bb788878a41a615960655e472e5bb"}) syz_usb_ep_write(0xffffffffffffffff, 0x4, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) [ 427.908742][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.921043][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.934302][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.941478][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.950329][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.957077][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.964085][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.971032][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 427.984303][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.005223][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.021848][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.039693][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.046407][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.053523][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.067742][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.079971][ T7] elo 0003:04E7:0030.0002: unknown main item tag 0x0 [ 428.106144][ T7] elo 0003:04E7:0030.0002: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.5-1/input0 [ 428.136825][ T7] usb 6-1: USB disconnect, device number 54 19:33:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x2, 0x0, &(0x7f0000000280)) 19:33:56 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000000)) 19:33:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000240)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 19:33:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x6}, 0x40) 19:33:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="14000000000000000000000007000000440416"], 0x18}, 0x0) [ 428.248392][T20158] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 428.256652][T20158] ath9k_htc: Failed to initialize the device [ 428.278003][ T9783] usb 1-1: ath9k_htc: USB layer deinitialized [ 428.499075][ T7] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 428.748402][ T9783] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 428.858443][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.870885][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.881755][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 428.894894][ T7] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 428.903996][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.912767][ T7] usb 6-1: config 0 descriptor?? [ 429.368410][ T9783] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 429.377673][ T9783] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.386505][ T9783] usb 1-1: Product: syz [ 429.388814][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.395600][ T9783] usb 1-1: Manufacturer: syz [ 429.398797][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.408642][ T9783] usb 1-1: SerialNumber: syz [ 429.411314][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.420376][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.427539][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.437317][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.444322][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.455102][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.462020][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.468593][ T9783] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 429.469404][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.489129][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.500417][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.510118][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.516858][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.524152][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.531026][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.537842][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.545015][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.551896][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.558791][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.565759][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.573047][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.580443][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.587176][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.594473][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.605565][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.617198][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.624527][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.632526][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.639397][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.646306][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.653255][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.660222][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.666903][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.673795][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.680883][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.687736][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.694683][ T7] elo 0003:04E7:0030.0003: unknown main item tag 0x0 [ 429.701810][ T7] elo 0003:04E7:0030.0003: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.5-1/input0 [ 429.714339][ T7] usb 6-1: USB disconnect, device number 55 19:33:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:33:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c, 0x0}}], 0x1, 0x0) 19:33:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001340)=0x3052, 0x4) 19:33:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 19:33:58 executing program 2: unshare(0xe010000) 19:33:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10041) [ 430.139742][ T9783] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 430.356929][ T3191] usb 1-1: USB disconnect, device number 3 [ 430.428404][ T9631] usb 6-1: new high-speed USB device number 56 using dummy_hcd 19:33:59 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$ITER_CREATE(0x21, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000d40), 0x8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20050004) connect$bt_sco(r0, &(0x7f0000002b00), 0x8) 19:33:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'veth0\x00', {0x1}, 0x65}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000002f00)={'ip6gre0\x00', &(0x7f0000002e80)={'ip6tnl0\x00', r2, 0x2f, 0x8, 0x14, 0x5, 0x49, @private0={0xfc, 0x0, [], 0x1}, @private2, 0x8000, 0x40, 0xf3}}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0)=0x1, 0x4) sendmsg$can_j1939(r4, &(0x7f0000003040)={&(0x7f0000002f40)={0x1d, r5, 0x1, {0x0, 0x19367be2dd49eb61, 0x2}, 0xfe}, 0x18, &(0x7f0000003000)={&(0x7f0000002f80)="46e5b9daeeeb6a20c60a6f056097b6cb62e852c0b6d97567258d3a125b5333822e38fec462873a57a25068646ac99b43b291dd51ef11fd5e05d2f3c828de01859dfb8cba5f1f1100bdb6", 0x4a}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 19:33:59 executing program 2: select(0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500)) 19:33:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) 19:33:59 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 430.838552][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.849780][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.860545][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 430.874730][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 19:33:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000002240)=ANY=[], 0x1090}}], 0x1, 0x2c044001) [ 430.908860][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.938548][ T9631] usb 6-1: config 0 descriptor?? [ 431.208309][ T9783] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 431.215413][ T9783] ath9k_htc: Failed to initialize the device [ 431.222446][ T3191] usb 1-1: ath9k_htc: USB layer deinitialized [ 431.438958][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.446109][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.463171][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.470327][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.477018][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.484102][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.491195][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.497912][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.504792][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.511698][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.518660][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.525514][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.532691][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.539581][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.546266][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.553054][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.560126][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.566913][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.573860][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.581651][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.588978][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.588999][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.589017][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.589034][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.589051][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.589069][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.631421][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.638134][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.645424][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.654067][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.661024][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.667724][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.676249][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.683240][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.693313][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.700174][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.706858][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.715037][ T9631] elo 0003:04E7:0030.0004: unknown main item tag 0x0 [ 431.722889][ T9631] elo 0003:04E7:0030.0004: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.5-1/input0 [ 431.751047][ T9631] usb 6-1: USB disconnect, device number 56 19:34:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[], 0x310) 19:34:00 executing program 4: socketpair(0xf, 0x80003, 0x2, &(0x7f00000000c0)) 19:34:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000005c0)=0x42, 0x4) 19:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x2, 0x0, 0x800, 0x1228, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 19:34:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'ipvlan0\x00'}) 19:34:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x38}}, 0x0) 19:34:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0xa}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/251, 0x33, 0xfb, 0x1}, 0x20) 19:34:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, 0x0) [ 432.265905][T20409] 8021q: VLANs not supported on ipvlan0 [ 432.490046][T20158] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 432.848358][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.859300][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.869109][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 432.882089][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 432.891410][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.902777][T20158] usb 6-1: config 0 descriptor?? [ 432.968240][ T9962] Bluetooth: hci3: command 0x0405 tx timeout [ 433.378702][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.385420][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.402074][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.413748][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.424985][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.436847][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.447829][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.459780][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.466518][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.483455][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.495389][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.507055][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.519002][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.525692][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.542076][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.554219][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.565700][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.577878][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.590271][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.597476][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.614317][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.625687][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.637303][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.649543][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.656322][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.672598][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.684667][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.697180][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.708609][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.715323][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.732262][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.744288][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.756424][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.767593][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.779035][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.785739][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.802418][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.814149][T20158] elo 0003:04E7:0030.0005: unknown main item tag 0x0 [ 433.827412][T20158] elo 0003:04E7:0030.0005: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.5-1/input0 [ 433.845106][T20158] usb 6-1: USB disconnect, device number 57 19:34:02 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:34:02 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101000, 0x0) 19:34:02 executing program 2: pipe(&(0x7f0000000b00)) 19:34:02 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x108) 19:34:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 19:34:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:34:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}], 0x90}}], 0x1, 0x0) 19:34:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 19:34:02 executing program 2: syz_init_net_socket$nfc_llcp(0x27, 0x2f98a4451b0a9954, 0x1) 19:34:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x7ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') 19:34:02 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000005800)={0x0, 0x0, 0x0}, 0x40) 19:34:02 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000002280)='l2tp\x00') [ 434.428124][ T9631] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 434.818209][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.829385][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.839570][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 434.853148][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 434.862474][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.872458][ T9631] usb 6-1: config 0 descriptor?? [ 435.398148][ T9631] usbhid 6-1:0.0: can't add hid device: -71 [ 435.404100][ T9631] usbhid: probe of 6-1:0.0 failed with error -71 [ 435.411621][ T9631] usb 6-1: USB disconnect, device number 58 19:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000880)=@tipc, 0x80) 19:34:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0xea6132a107112f1b, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 19:34:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80) 19:34:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:34:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:34:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:34:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x6}, {{@in6=@remote, 0x0, 0x6c}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xf7}}, 0xe8) 19:34:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x6, @multicast}, 0xe, {0x2, 0x0, @broadcast}, 'bond_slave_0\x00'}) 19:34:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 19:34:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000100)=0x80) 19:34:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xf}, 0x0) 19:34:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x1, 0x800, 0x0, 0x1}, 0x40) 19:34:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002280)='l2tp\x00') 19:34:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000009500)={0x0, 0x0, &(0x7f00000093c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:34:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'gre0\x00', 0x1}, 0x18) [ 436.077910][T20543] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 1, id = 0 [ 436.178092][T20158] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 436.538065][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 436.549995][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 436.560650][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 436.574372][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 436.583899][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.593515][T20158] usb 6-1: config 0 descriptor?? [ 437.138053][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 437.144102][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 437.155760][T20158] usb 6-1: USB disconnect, device number 59 19:34:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:34:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8910, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}) 19:34:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'rose0\x00', &(0x7f00000004c0)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 19:34:06 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 19:34:06 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f00000027c0)) 19:34:06 executing program 3: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0xf675f3ba651831a) 19:34:06 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:34:06 executing program 0: socketpair(0x0, 0x838575c7e6b07fbf, 0x0, 0x0) 19:34:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4, "113df5f0"}, &(0x7f0000000280)=0x28) 19:34:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@remote, 0x0, 0x6c}, 0x0, @in=@remote}}, 0xe8) 19:34:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4000800, 0x0, 0x0) 19:34:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='2', @ANYRES16=0x0, @ANYBLOB="000428bd"], 0x54}}, 0x0) [ 437.918035][T20158] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 438.328161][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.339998][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 438.350835][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 438.364206][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 438.373899][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.382983][T20158] usb 6-1: config 0 descriptor?? [ 438.937971][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 438.944077][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 438.952382][T20158] usb 6-1: USB disconnect, device number 60 19:34:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:07 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 19:34:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 19:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@tclass={{0x14}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x60}}], 0x1, 0x0) 19:34:07 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x4000000) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') 19:34:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000001600)={'macvtap0\x00', @ifru_ivalue}) 19:34:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x5, 0x6, 0x180}, 0x40) 19:34:07 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast2, @multicast, @remote}}}}, 0x0) 19:34:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 19:34:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001f40)={&(0x7f0000001cc0), 0xc, 0x0}, 0x0) 19:34:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 19:34:07 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') socket(0x27, 0x0, 0x0) [ 439.677889][ T9631] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 440.038084][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.049179][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.059240][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.072661][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 440.081936][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.091726][ T9631] usb 6-1: config 0 descriptor?? [ 440.627923][ T9631] usbhid 6-1:0.0: can't add hid device: -71 [ 440.634141][ T9631] usbhid: probe of 6-1:0.0 failed with error -71 [ 440.641438][ T9631] usb 6-1: USB disconnect, device number 61 19:34:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) 19:34:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 19:34:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000b8c0)={0x0, 0x0, 0x0}, 0x40002140) 19:34:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@rthdrdstopts={{0x24}}], 0x18}}], 0x1, 0x0) 19:34:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001140)={0x0, 'geneve0\x00', {}, 0x3}) 19:34:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000500)={0x5}, 0x0, 0x0, 0x0) 19:34:09 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0xc) 19:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002002, 0x0) 19:34:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000300), 0x4) [ 441.377855][T20158] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 441.757867][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.769411][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.779679][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 441.797023][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 441.806742][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.816906][T20158] usb 6-1: config 0 descriptor?? [ 442.357820][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 442.365479][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 442.372760][T20158] usb 6-1: USB disconnect, device number 62 19:34:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:11 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000001ac0), 0x40) 19:34:11 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:34:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@noop]}}}}}) 19:34:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x78}}], 0x1, 0x0) 19:34:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:34:11 executing program 0: pipe(&(0x7f0000000b00)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 19:34:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r1, @ANYBLOB="01"], 0x2e0}}, 0x0) 19:34:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:34:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 19:34:11 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:34:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x7ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x20000000}) accept4(r0, 0x0, 0x0, 0x0) [ 443.127743][T20158] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 443.487802][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.499216][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.509404][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 443.522402][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 443.531740][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.541981][T20158] usb 6-1: config 0 descriptor?? [ 444.077721][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 444.084123][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 444.091371][T20158] usb 6-1: USB disconnect, device number 63 19:34:12 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x48}}, 0x0) 19:34:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000001140)={0x0, 'geneve0\x00', {0x3}, 0x3}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="000328bd7000fbdbdf250a000000050035000900000005002f000000000005002a0000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x20004085) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r6, 0x60dbc1fc8452e2ab, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x2c, r6, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xc}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x811}, 0x44094) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000001180)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8901, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000011c0)={0x1d, 0x0, 0x0, {0x0, 0x1fe, 0x3}, 0xfe}, 0x18, &(0x7f0000001240)={&(0x7f0000001200)="b813af2d771bbcb80d249ccc1e326f50c71c6e74cbb6980bd85371f2454d388fde86b2563229f5647a83fa3539b3237747dd12722b14387383", 0x39}}, 0x4) 19:34:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:12 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000001ac0), 0x40) 19:34:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 19:34:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "dbf48be4f7187e4d63db266f21b9d7f90ab8ca5fff5e7f846721b617f5c7f366c61bddd9a482378944ee75325bc307b2ced96717a70efeec1307d241adf9e1"}, 0x80, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000001c0)="e1", 0x1}, {&(0x7f0000000440)="b2", 0x1}], 0x3}, 0x0) 19:34:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg2\x00'}) 19:34:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 19:34:13 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x2, &(0x7f0000000f00)=@raw=[@initr0], &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040), 0x8, 0x10, 0x0}, 0x78) 19:34:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x0, 0x0, &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}]}]}, 0x3c}}, 0x0) 19:34:13 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x48, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x48}}, 0x0) 19:34:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 19:34:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf25050000000800050000100000b4020380"], 0x2e0}}, 0x0) 19:34:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="460000000000000002004e21e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000001"], 0x310) 19:34:13 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000002780)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d940457d9d5e13fea17b16c9a491f08c58c53c31876a3e6a4ea7fe4c07d760c469e703a3504ba8759eda55f6b01d22d33ba06305fd578020f653301528c99a", 0x18}, 0x60) 19:34:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001140)={0x0, 'geneve0\x00'}) 19:34:13 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 19:34:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000002b00), 0x8) 19:34:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x3) [ 445.089000][T20815] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.120665][T20821] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:34:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 19:34:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'rose0\x00', &(0x7f00000004c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 19:34:14 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:14 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in=@broadcast, 0x4e23, 0x58, 0x4e22}, {0x0, 0x8, 0x0, 0x4, 0x6}, {0x5, 0x800, 0x0, 0x9}, 0x8, 0x6e6bb9, 0x2, 0x1, 0x3}, {{@in6=@local, 0x4d2, 0x33}, 0x426d3d497c060b4e, @in6=@empty, 0x0, 0x0, 0x3, 0xfd, 0xe22, 0x800}}, 0xe8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf25050000000800050000100000b4020380080002000000000004000100e8000400d144ac1ad127574fcc7046b2426b0a0a5a454e15df151982cb286d34c1ed99586e60a9cf4c21ed662d796c082dc875c2edea8034287717ca5be595073d9e750cd1bb4a008eeeafc2ffb4ed578b7a63fb23b13f6f33bdfe301160cba6c0f3bf13d06ea58ba20945056b3df27be1a599fba965827d2c359504c0dc405273179f31b423ccc1be5c3f123bae4e43736de4551faff8f1f646611c873605103bbb8518518674bad4d3bafb6adf6a227c94e4f172e85c7d96437532160ba9ab5b4d5085aed2b4536bbef6ef5ffc435f51d1b3d602a504ca76ab1bc01e22c514f97e4191025edd30cc0003801000018009000200272d2e7b000000001400018007000200292c0000050002000000000024000180060002002f0000000600020028000000060002002f00000004000300040003002400018004000300040003000800010080000000080001000900000004000300040003000800018004000300540001800f0002003a231c772d2d7d2d23da00005508000100050000000b000200257d7b19277d0000080001003f0000000800010002000000080001000100000009000200265c232c000000000800010006000000700003800c000180070e5ab7bf2a00000c000180060002005c00000034000180060002002e0000000400030008000100030000000400030008000100000000000800010007000000060002002b00000014000180080001000180000008000100010000000c00018008000100ae0000007e00040002d8c90ecedaab0a1b3a1d23eb003e19846e9e6d4f24c023ed2248d5c57eda2e870a353e7622ceea06b8fed8360dec5d763bb84c02355e5aa4e0b82c501e44f7332900fb0ce4925d6e7dcbe8f9fc881baeebbc56d688a526de5a4d22bb8de9cee5e69e297c6097c1b210c2e2ca6f8c2397a89e3b3741647244a30000050002000700000005000600040000"], 0x2e0}, 0x1, 0x0, 0x0, 0x840}, 0x4) 19:34:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf25050000000800050000100000b40203"], 0x2e0}}, 0x0) 19:34:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000001f40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 19:34:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1}, 0x8) 19:34:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) 19:34:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 19:34:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @local}}]}, 0x190) [ 445.655849][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.698332][T20856] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:34:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0xea, &(0x7f0000000380)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="460000000000000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000100000005"], 0x310) 19:34:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x79e) 19:34:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x78}}], 0x1, 0x9371ecf74e049094) 19:34:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 19:34:14 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x40, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_WANTED={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xda4}]}]}]}]}, 0x40}}, 0x0) 19:34:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 19:34:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x2, &(0x7f0000000f00)=@raw=[@initr0], &(0x7f0000000f40)='GPL\x00', 0x0, 0x41, &(0x7f0000000f80)=""/65, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:14 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000005800)={0x0, 0x0, 0x0}, 0x0) 19:34:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) 19:34:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xb, &(0x7f0000000280)={&(0x7f00000000c0)={0x58}, 0xffcd}}, 0x0) 19:34:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8933, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}) 19:34:14 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x20}}, 0x0) 19:34:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000), 0x10) 19:34:14 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x2, &(0x7f0000000f00)=@raw=[@initr0], &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001080)={0x0, 0x0, 0x40}, 0x10}, 0x78) 19:34:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'macvtap0\x00'}, 0x18) 19:34:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x200001c0, 0x0, 0x0, 0x2000048c, 0x20000770], 0x0, 0x0, 0x0}, 0x79e) 19:34:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000100)="4e3d5355f4550d4b3a") 19:34:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 19:34:15 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 19:34:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:34:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x1, 0x0) 19:34:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:34:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x5, 0x6, 0x4}, 0x40) 19:34:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}], 0x90}}], 0x1, 0x0) 19:34:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x1) 19:34:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf25050000000800050000100000b4"], 0x2e0}}, 0x0) 19:34:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000001300)={&(0x7f0000000180)=@un=@abs, 0x80, 0x0}, 0x0) 19:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x7}, 0x1c, 0x0}}], 0x1, 0x9371ecf74e049094) 19:34:15 executing program 1: r0 = getpid() pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 19:34:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 19:34:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000001600)={'veth1_to_team\x00', @ifru_ivalue}) 19:34:15 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:34:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "a453596dd30d"}, 0x80) 19:34:15 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000440)) 19:34:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 19:34:16 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x2, &(0x7f0000000f00)=@raw=[@initr0], &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "dbf48be4f7187e4d63db266f21b9d7f90ab8ca5fff5e7f846721b617f5c7f366c61bddd9a482378944ee75325bc307b2ced96717a70efeec1307d241adf9e1"}, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="b2", 0x1}], 0x3}, 0x0) 19:34:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}) 19:34:16 executing program 4: socket(0x1e, 0x0, 0x6) 19:34:16 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') 19:34:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x48}}, 0x0) 19:34:16 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000003880)) 19:34:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 19:34:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="460000000000000002004e21e0"], 0x310) 19:34:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 19:34:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}) 19:34:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100c0) [ 448.187511][ T9165] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 448.387510][ T9165] usb 6-1: device descriptor read/64, error 18 [ 448.657541][ T9165] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 448.847503][ T9165] usb 6-1: device descriptor read/64, error 18 [ 448.967531][ T9165] usb usb6-port1: attempt power cycle [ 449.687458][ T9165] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 449.798183][ T9165] usb 6-1: Invalid ep0 maxpacket: 0 [ 449.947460][ T9165] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 450.057500][ T9165] usb 6-1: Invalid ep0 maxpacket: 0 [ 450.062810][ T9165] usb usb6-port1: unable to enumerate USB device 19:34:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:34:19 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:34:19 executing program 1: pselect6(0x40, &(0x7f0000000880), 0x0, &(0x7f0000000900)={0x80}, 0x0, &(0x7f00000009c0)={&(0x7f0000000980), 0x8}) 19:34:19 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000020c0), &(0x7f0000002100)=0x4) 19:34:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x6}, 0x40) 19:34:19 executing program 3: clock_gettime(0x2, &(0x7f0000004d00)) 19:34:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 19:34:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00', {0xffe}}) 19:34:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8983, 0x0) 19:34:19 executing program 2: socket(0xa, 0x6, 0x100) 19:34:19 executing program 1: socket(0x29, 0x5, 0x2) [ 451.367368][ T9165] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 451.577422][ T9165] usb 6-1: device descriptor read/64, error 18 [ 451.847399][ T9165] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 452.038565][ T9165] usb 6-1: device descriptor read/64, error 18 [ 452.157421][ T9165] usb usb6-port1: attempt power cycle [ 452.897400][ T9165] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 453.008718][ T9165] usb 6-1: Invalid ep0 maxpacket: 0 [ 453.167344][ T9165] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 453.288099][ T9165] usb 6-1: Invalid ep0 maxpacket: 0 [ 453.293389][ T9165] usb usb6-port1: unable to enumerate USB device 19:34:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:22 executing program 4: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x4004810) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002280)='l2tp\x00') socket(0xa, 0x6, 0x100) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 19:34:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@nat={'nat\x00', 0x19, 0x5, 0x136, [0x200001c0, 0x0, 0x0, 0x2000048c, 0x20000770], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'sit0\x00', 'ip6tnl0\x00', 'geneve1\x00', 'virt_wifi0\x00', @local, [], @local, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1ae) 19:34:22 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000c80), 0x8) 19:34:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 19:34:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 19:34:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) 19:34:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000001540)={{0x77359400}}) 19:34:22 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2501, 0x0) 19:34:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r1, r0, 0x0) 19:34:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 454.407233][ T9962] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 454.597496][ T9962] usb 6-1: device descriptor read/64, error 18 [ 454.877257][ T9962] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 455.067248][ T9962] usb 6-1: device descriptor read/64, error 18 [ 455.187259][ T9962] usb usb6-port1: attempt power cycle [ 455.897220][ T9962] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 455.987374][ T9962] usb 6-1: Invalid ep0 maxpacket: 0 [ 456.137182][ T9962] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 456.227438][ T9962] usb 6-1: Invalid ep0 maxpacket: 0 [ 456.232752][ T9962] usb usb6-port1: unable to enumerate USB device 19:34:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 19:34:25 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000002400)=""/54) 19:34:25 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x40040, 0x0) 19:34:25 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:34:25 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x200, 0x0) 19:34:25 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xaab00, 0x0) 19:34:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 19:34:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:34:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x100, 0x0) 19:34:25 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x101200, 0x0) 19:34:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) [ 457.437128][ T9962] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 457.827178][ T9962] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 457.840131][ T9962] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 457.850641][ T9962] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.860033][ T9962] usb 6-1: config 0 descriptor?? [ 457.900756][ T9962] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 19:34:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:28 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) accept$packet(r0, 0x0, 0x0) 19:34:28 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) 19:34:28 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x200, 0x0) 19:34:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@size={'size', 0x3d, [0x25, 0x39]}}]}) 19:34:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2c]}}}}]}) [ 460.008852][ T9962] usb 6-1: USB disconnect, device number 76 19:34:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') write$char_usb(r0, 0x0, 0x0) 19:34:28 executing program 1: keyctl$reject(0x13, 0x0, 0xfffffffffffffffb, 0x5ef93f2b, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, r1) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000340)=']`\\]&/\x00[\x82R\xb2C\xad\xdb\x0f\x8c\xbd\x82\x93\xfd[\x94\xd4O\xe6q \x8b\x1cj\t\xc4H\x9a\xc5\xc9\x93\xd2!v\xf4\x92\xbb\x11J\xc8{mD?\x1e\xd1\xa9V\xe6|\xaaP\x9f\xa0\b_0R\x98\x1c\x17\xaf\xfb\xf9\xea\xd0\xfa\x16\x8djc:\xe9am\xeb\x91P\x84\xa9J\x1b\x00p\xb0i(\x96\x84\"\x06W\x16\xe0x\xb3&\xc7-\xad{c\t\xc5j5\xd2\xe3\xa1\x9d\x9b\xfb\xdfrs\xd6\xc5\n9Q\x92\xad\x84\x88,\xcd\xaa\xee\b\xbet\x8b\x1ce\x10\x171\x95-\xef~\x91\x01$\xef\xce\xf4J\'w*G50\xe2\xc9\x87v0\xe0{\x1c\xbe+y\xbb\x10\b\xf7\x8b\x86\x006\xd4\x8b\x8b\xb3\x8c\x00\x90r\xe8\r\xfd\xac\x90Nc\x85\xa6,\xeaX\"\x1c\x8e\xea\xabt\xc1\f\xd4\xdb\xfc\x95d\xb5wyv\x00\x8b\a\xc7\x81c\x93\x9ai+\xc3\x98\xeedB{}Iv\"u\xf3G\x84Q\xe0%\xedG\xf4Y\x18\xac\xdf\f4\x05 i0V\x84X\xfat\x04\xe2s\x97\x7f\xef%\xb0\x04o\x9b\x03&\xafpx$\x98\b\x8f\xe4\xe3\x00\xdc\x14x\xa0\xb9-\xfaCd\x99\x1e\xd4|\xdd\x9c\v\x1a\x97\xce\x18\xf9\f\xae\xd3?\xf0\xd7k\x90\x15\x1e?\x8b\xdc\xec\xfam\x84\xda\x92\xb9\xd1\x04\x01\xee\xd8j\xa7\xcb\xc56$v\x84\x8d\x9f\xc9\xf9\xd4\xcb\"C\xcb\x8c\xfdG\xd8wK%\xeaY8\x94\x13p\xa4\x93o\xd8\xea\xaf\x15O\xb9?T\x01%\xadp\x0fR\xf0KV\xcdz\xd3\xc7\xf8`?>\x10\x05\x91qm\xe7\xcf\xcd{\xe6\xdcC\x0f{\x11H\xbcc\xe5pW\x184\xef\x84Zis\xbf\x84\x01', r1) 19:34:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30]}}}}]}) 19:34:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 460.076352][T21190] tmpfs: Bad value for 'size' [ 460.091944][T21190] tmpfs: Bad value for 'size' 19:34:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10, &(0x7f0000000000)="f071b3fc", 0x4) 19:34:28 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) [ 460.246323][T21208] tmpfs: Bad value for 'mpol' [ 460.252435][T21208] tmpfs: Bad value for 'mpol' [ 460.408874][ T9962] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 460.777009][ T9962] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 460.790397][ T9962] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 460.799474][ T9962] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.809386][ T9962] usb 6-1: config 0 descriptor?? [ 460.859368][ T9962] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 19:34:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb701, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 19:34:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_ivalue}) 19:34:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:34:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000004d80)=0xc, 0x4) 19:34:31 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000700)) [ 463.036058][ T9631] usb 6-1: USB disconnect, device number 77 19:34:31 executing program 0: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 19:34:31 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:34:31 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000a40)='tmpfs\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1091820, &(0x7f00000007c0)) 19:34:31 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0xffffffff, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 19:34:31 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080)) 19:34:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000500)={@multicast1, @empty}, 0xc) [ 463.486877][ T9631] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 463.846838][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 463.859665][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 463.869730][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.880007][ T9631] usb 6-1: config 0 descriptor?? [ 463.920728][ T9631] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 19:34:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:34:34 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) 19:34:34 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/97) 19:34:34 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x107, 0x4, 0x0, 0xf00) 19:34:34 executing program 0: init_module(&(0x7f0000000000)=',]\x00', 0xfff7a, &(0x7f0000000040)='-/+!\x00') [ 466.078552][ T9631] usb 6-1: USB disconnect, device number 78 19:34:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}]}) 19:34:34 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@subvolid={'subvolid', 0x3d, 0x1ff}}]}) [ 466.150538][T21285] Module has invalid ELF header [ 466.161863][T21287] tmpfs: Bad value for 'mpol' [ 466.171931][T21285] Module has invalid ELF header [ 466.188573][T21287] tmpfs: Bad value for 'mpol' [ 466.190128][T21289] tmpfs: Bad value for 'mpol' 19:34:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890d, 0x0) [ 466.213364][T21289] tmpfs: Bad value for 'mpol' 19:34:34 executing program 3: setreuid(0x0, 0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100040, 0x0) 19:34:34 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb701, 0x0) 19:34:34 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x20000}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/56, 0x38}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f00000003c0)=""/141, 0x8d}], 0x4, &(0x7f00000015c0)=""/247, 0xf7}, 0x261) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20280, 0x0) [ 466.486501][ T9631] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 466.846554][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.857470][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.867226][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 466.880043][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 466.889182][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.898588][ T9631] usb 6-1: config 0 descriptor?? [ 466.938758][ T9631] usbhid 6-1:0.0: can't add hid device: -22 [ 466.944792][ T9631] usbhid: probe of 6-1:0.0 failed with error -22 19:34:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x101000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000022c0)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') getgroups(0x5, &(0x7f0000002280)=[0xee00, 0xee01, 0xee00, 0xee01, 0x0]) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r2, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000040}, 0x240008c0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:34:37 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x2) 19:34:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000000)="f071b3fc", 0x4) 19:34:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x9, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='data=journal,auto_da_alloc=0x0000000000000020,nombcache,usrjquota=,grpid,defcontext=system_u,subj_user=/proc/sysvipc/shm\x00,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6673666c6f6f723d288d2e5b2c7569643c", @ANYBLOB]) 19:34:37 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) [ 469.114751][ T9783] usb 6-1: USB disconnect, device number 79 19:34:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:34:37 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 19:34:37 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x9, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='data=journal,auto_da_alloc=0x0000000000000020,nombcache,usrjquota=,gr', @ANYRESDEC=0x0, @ANYRESDEC]) 19:34:37 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0xffffff5c) 19:34:37 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 19:34:37 executing program 0: perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 469.320400][T21351] fuse: Bad value for 'fd' [ 469.327884][T21351] fuse: Bad value for 'fd' [ 469.575907][ T9783] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 469.995883][ T9783] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.006849][ T9783] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.017870][ T9783] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 470.030877][ T9783] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 470.040051][ T9783] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.048949][ T9783] usb 6-1: config 0 descriptor?? [ 470.088534][ T9783] usbhid 6-1:0.0: can't add hid device: -22 [ 470.094472][ T9783] usbhid: probe of 6-1:0.0 failed with error -22 19:34:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:40 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 19:34:40 executing program 2: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgget(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0) 19:34:40 executing program 3: migrate_pages(0x0, 0xa1, 0x0, &(0x7f0000000080)=0x1) 19:34:40 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmdt(r1) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x0) 19:34:40 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 472.171925][ T9165] usb 6-1: USB disconnect, device number 80 19:34:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, 0x0, 0x27) 19:34:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f00000005c0)="b9", 0x1}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)='=', 0x1}], 0x4}}], 0x1, 0x0) 19:34:40 executing program 3: r0 = socket(0x2, 0x80a, 0x0) bind$can_raw(r0, &(0x7f0000000500), 0x10) 19:34:40 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 19:34:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, &(0x7f0000000040)) 19:34:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000180)={0xfdfdffff, @in={0x2, 0x0, @loopback}, @can, @isdn}) [ 472.575531][ T9165] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 472.935438][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.946932][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 472.958247][ T9165] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 472.971137][ T9165] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 472.982418][ T9165] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.993182][ T9165] usb 6-1: config 0 descriptor?? [ 473.037802][ T9165] usbhid 6-1:0.0: can't add hid device: -22 [ 473.043752][ T9165] usbhid: probe of 6-1:0.0 failed with error -22 19:34:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x160, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40084503, &(0x7f00000001c0)=""/135) 19:34:43 executing program 0: getresgid(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000001700)) 19:34:43 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:34:43 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb702, 0x0) 19:34:43 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:43 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) [ 475.209440][ T9962] usb 6-1: USB disconnect, device number 81 19:34:43 executing program 4: select(0x2a00, 0x0, 0x0, 0x0, &(0x7f0000000240)) 19:34:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x8008700b, &(0x7f0000000040)) 19:34:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 19:34:43 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)='+', 0x1}, {&(0x7f0000000140)='V', 0x1}], 0x2}}, {{&(0x7f00000000c0)=@pppoe={0x2, 0x0, {0x0, @local, 'macvtap0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 19:34:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x107, 0x12, 0x0, 0x0) 19:34:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000000)="f071b3fc", 0x4) 19:34:43 executing program 0: setreuid(0x0, 0xee00) ioprio_set$pid(0x0, 0x0, 0x2004) 19:34:43 executing program 2: fanotify_init(0x0, 0x80003) 19:34:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:34:43 executing program 3: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xb) [ 475.685058][ T9962] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 476.094980][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.105943][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.116034][ T9962] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 476.130035][ T9962] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 476.139229][ T9962] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.149077][ T9962] usb 6-1: config 0 descriptor?? [ 476.674871][ T9962] usbhid 6-1:0.0: can't add hid device: -71 [ 476.680881][ T9962] usbhid: probe of 6-1:0.0 failed with error -71 [ 476.688337][ T9962] usb 6-1: USB disconnect, device number 82 19:34:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 19:34:45 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:34:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000000)="f071b3fc", 0x4) 19:34:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x2) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000000c0)={0x4a, 0x6f, 0x2, {0x5, [{0x10, 0x0, 0x7}, {0x40, 0x1}, {0x0, 0x0, 0x2}, {0x20, 0x0, 0x5}, {0x4a, 0x3, 0x7}]}}, 0x4a) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000000)={{&(0x7f0000000200)={'GENERAL\x00', {&(0x7f0000000140)=@adf_hex={@normal='NumberCyInstances\x00', {0x600ac16e}}}}}, 0x5f}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x261) openat$bsg(0xffffffffffffff9c, 0x0, 0x311802, 0x0) 19:34:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x107, 0xf, 0x0, 0x0) 19:34:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 19:34:45 executing program 3: setresuid(0x0, 0xee00, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 19:34:45 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1882020, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) 19:34:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 19:34:45 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 19:34:45 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 477.444716][ T9631] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 477.804718][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.815628][ T9631] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.825985][ T9631] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 477.838935][ T9631] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 477.848281][ T9631] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.857675][ T9631] usb 6-1: config 0 descriptor?? [ 478.394634][ T9631] usbhid 6-1:0.0: can't add hid device: -71 [ 478.400592][ T9631] usbhid: probe of 6-1:0.0 failed with error -71 [ 478.408705][ T9631] usb 6-1: USB disconnect, device number 83 19:34:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x9006}, 0x4) 19:34:47 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x30000920) 19:34:47 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 19:34:47 executing program 1: r0 = socket(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001100)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)='+', 0x1}, {&(0x7f0000000140)='V', 0x1}], 0x301}}, {{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'macvtap0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 19:34:47 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1882020, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) 19:34:47 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 19:34:47 executing program 1: r0 = socket(0x2, 0x80a, 0x0) bind$can_raw(r0, 0x0, 0x0) 19:34:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 19:34:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101800) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 19:34:47 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1882020, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) [ 478.982627][T21561] block nbd4: shutting down sockets 19:34:47 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4003) [ 479.019350][T21561] block nbd4: shutting down sockets [ 479.144465][ T9783] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 479.504636][ T9783] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.515822][ T9783] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.526846][ T9783] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 479.539688][ T9783] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 479.548884][ T9783] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.559551][ T9783] usb 6-1: config 0 descriptor?? [ 480.104456][ T9783] usbhid 6-1:0.0: can't add hid device: -71 [ 480.110963][ T9783] usbhid: probe of 6-1:0.0 failed with error -71 [ 480.122148][ T9783] usb 6-1: USB disconnect, device number 84 19:34:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:48 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb701, 0x0) 19:34:48 executing program 2: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00005ae000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000d53000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x3, 0xffffffffffffffff) 19:34:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0xc8, 0x0, 0x0, "d4ffd255d839baa979508ac8186d32ae1208f1f61de21281c1560a52badf40c2a4aa6bef5ab00d1a8cdec8756595b2e2a0b21ddae6313a6b09556f1360f4615b1da2bc88cbbb166406ccad893aa30e4a964e26de6e95f32dc995cdb9aa1a63aeccbc841b9911834badd0e95c2a9ad8e474cc142d84d033379c6ff509a5fdb40ca0a41b3ee7287ae7521bd129180e17f0e84b46e7229461833bedf97887d5d4434acb1e8e80540c62c5db14aff128d397d0"}, {0x20, 0x0, 0x0, "30669e7f55ee1c5c77"}, {0xb0, 0x0, 0x0, "e82562051ae6367b9f6d70f7662540c10879f1bf96886e7caca04fef102a91974c8bb2117adb4323e34cbe54ae4d7c322cf4304ca7b309c879696c4c141f2366897805f8f2ee850affb1aa60c9fa11159b253081d4a0c9a3b6d4cf363d2e55d863072dea3bb8a780a38c17830ce4192bc14e43dd88fc4d94adca5b4b5a27bc41a51e771f0a3fc0545cc9f9480b3dd69a9771d237720bea4010"}, {0xb8, 0x0, 0x0, "26ddb19ad9139457393d88aafe8f3e84bb126f02770b2d280b60e7d14ba6161a2ea0651984230a8f92f05dc1e6d28299f2c11bb8c8e28182ff7b9a13d635e339f8db19001ead56fb75df6e2d86e4724c1e8f0dc7edc63d39957c0bafb30b781e5362a48e5ebb93ec29dfcac53ab8d97f093666bf76c242fe8ed1dba9e14de47315c0f1536616d0c83df74b093a85a21f45c5df1092226de71c13ec4e2124253049"}, {0xc0, 0x0, 0x0, "1fdcffef4c8cec38d80ad85a471483f78b9886017145906d2560ad6dce476600c8d3a4ea8d4dffe3d3558b771929d2203ed04d6702a2940503a10dcb6d36e451b952c84553e6dc5b8dfe2da4ea2cb27835b094ac00a2bc4b7474a7259c52d0737e4e07c101c4e3d4451de9c74d9d7d0b5aace14143dd2a18dc12f9d5949a8adf963d64410d0efa0cb1ec9f5c4c9b7825959e3e1e0d5b2d3b148f526b5ca535ebbba9af4d255fea3456"}, {0x1010, 0x0, 0x0, "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"}, {0xce8, 0x0, 0x0, "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"}], 0xf}, 0x0) 19:34:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2040020, &(0x7f0000000340)={[{@mode={'mode'}}]}) 19:34:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x1882020, &(0x7f0000001600)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39]}}]}) 19:34:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x160, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80084504, &(0x7f00000001c0)=""/135) 19:34:49 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30]}}}}]}) 19:34:49 executing program 3: setreuid(0x0, 0xee01) setreuid(0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) 19:34:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@smackfshat={'smackfshat', 0x3d, 'tmpfs4'}}]}) 19:34:49 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='n', 0x1, 0xffffffffffffffff) 19:34:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000000)="f071b3fc", 0x4) [ 480.691026][T21621] tmpfs: Unknown parameter 'smackfshat' [ 480.725792][T21621] tmpfs: Unknown parameter 'smackfshat' [ 480.864251][ T9962] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 481.224216][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.235470][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.245586][ T9962] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 481.258845][ T9962] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 481.267982][ T9962] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.276636][ T9962] usb 6-1: config 0 descriptor?? [ 481.814114][ T9962] usbhid 6-1:0.0: can't add hid device: -71 [ 481.820087][ T9962] usbhid: probe of 6-1:0.0 failed with error -71 [ 481.827422][ T9962] usb 6-1: USB disconnect, device number 85 19:34:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:50 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0xee01) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') 19:34:50 executing program 3: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:34:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000700)) 19:34:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, 0x0) 19:34:50 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x40247007, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 19:34:50 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb704, 0x0) 19:34:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$LOOP_CTL_REMOVE(r0, 0xb701, 0x0) 19:34:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000140)="544d8a36", 0x4) 19:34:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x882) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 19:34:50 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x699bce6383121aed) 19:34:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000500)=0x80) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) [ 482.593965][ T9962] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 482.974000][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.984995][ T9962] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.996450][ T9962] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 483.011284][ T9962] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 483.021232][ T9962] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.030573][ T9962] usb 6-1: config 0 descriptor?? [ 483.623871][ T9962] usbhid 6-1:0.0: can't add hid device: -71 [ 483.629907][ T9962] usbhid: probe of 6-1:0.0 failed with error -71 [ 483.642074][ T9962] usb 6-1: USB disconnect, device number 86 19:34:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:52 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002540)='/dev/full\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 19:34:52 executing program 0: pkey_mprotect(&(0x7f00005ae000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 19:34:52 executing program 4: r0 = socket(0x2, 0x80a, 0x0) getpeername(r0, 0x0, 0x0) 19:34:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') write$char_usb(r0, 0x0, 0x0) 19:34:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) 19:34:52 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000080)) 19:34:52 executing program 3: symlinkat(&(0x7f0000000440)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:34:52 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/99) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) [ 484.065645][ T35] audit: type=1326 audit(1611603292.517:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ff00000 19:34:52 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045207, 0x0) 19:34:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x60, &(0x7f0000000080)={@multicast1, @local}, 0xc) 19:34:52 executing program 3: setresuid(0xee01, 0xee00, 0x0) [ 484.164985][ T35] audit: type=1326 audit(1611603292.537:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x417ab1 code=0x7ff00000 [ 484.248654][ T35] audit: type=1326 audit(1611603292.537:23): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x417ab1 code=0x7ff00000 [ 484.312796][ T35] audit: type=1326 audit(1611603292.537:24): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45e219 code=0x7ff00000 [ 484.413815][ T5] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 484.804010][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.817270][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.828587][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 484.844846][ T5] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 484.856517][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.867704][ T5] usb 6-1: config 0 descriptor?? [ 484.884339][ T35] audit: type=1326 audit(1611603293.337:25): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x7ff00000 [ 484.923646][ T35] audit: type=1326 audit(1611603293.357:26): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x417ab1 code=0x7ff00000 [ 484.957935][ T35] audit: type=1326 audit(1611603293.357:27): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x417ab1 code=0x7ff00000 [ 484.979476][ T35] audit: type=1326 audit(1611603293.357:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45e219 code=0x7ff00000 [ 485.413619][ T5] usbhid 6-1:0.0: can't add hid device: -71 [ 485.419593][ T5] usbhid: probe of 6-1:0.0 failed with error -71 [ 485.432116][ T5] usb 6-1: USB disconnect, device number 87 19:34:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:54 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x107, 0x7, 0x0, 0x0) 19:34:54 executing program 4: shmctl$SHM_INFO(0x0, 0xf, &(0x7f00000000c0)=""/175) 19:34:54 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0xb07400, 0x0, 0xffffffffffffffff) 19:34:54 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 19:34:54 executing program 1: mq_open(&(0x7f0000000040)='\xfb\xfbx\x94\xcd+\xb4%\xc4Qo\x1bj\x1c\xb3\x11=O\x04\x81#\xcb0\xc9\x7f\xac\xe7\xa6\xbe\xa0\"\x80wIn`4\xb3\xf0\x87m\xc0\xb7\x91\x92U\xc9\xc1$\xf1\x9e\xb4Ax\xdd\xebu\xa7\x1f(\xe3L\x05\x13\xd6\x1c\xdf\x93\xa2\xeaD\xe4\xb7\xd5\xd8E\xab\xacX)\x847\v\xb9\xd4@\x02+\xf1\x02\xb7\xfdP\xeaE\xefo\x99\x1d;w\xb5X9\xf9\xe8i\'', 0x0, 0x0, 0x0) 19:34:54 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee00, 0xee01, 0x1000) 19:34:54 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2d]}}}}]}) 19:34:54 executing program 0: setresuid(0x0, 0xee00, 0x0) r0 = geteuid() r1 = geteuid() setresuid(r0, r0, r1) 19:34:54 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee00, 0xee01, 0x1000) 19:34:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_ivalue}) 19:34:54 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x24040000) [ 485.941659][T21762] tmpfs: Bad value for 'mpol' [ 485.957151][T21762] tmpfs: Bad value for 'mpol' [ 486.173481][T20158] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 486.553481][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.564692][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.574863][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 486.587878][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 486.596989][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.605623][T20158] usb 6-1: config 0 descriptor?? [ 487.143394][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 487.149389][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 487.158265][T20158] usb 6-1: USB disconnect, device number 88 19:34:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0xffffc000, 0x4) 19:34:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x8, 0x1c}, @val={0x8}, @void}}}, 0x24}}, 0x0) 19:34:56 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee00, 0xee01, 0x1000) 19:34:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x0) 19:34:56 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x24200, 0x0) 19:34:56 executing program 4: socketpair(0x29, 0x5, 0x6, &(0x7f0000001780)) 19:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001a40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:34:56 executing program 1: r0 = socket(0x2b, 0x1, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 19:34:56 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee00, 0xee01, 0x1000) [ 487.648083][T21800] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 19:34:56 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:34:56 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) [ 487.699086][T21812] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 487.903279][T20158] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 488.263236][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.274248][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.284493][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 488.297606][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 488.306863][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.317089][T20158] usb 6-1: config 0 descriptor?? [ 488.853132][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 488.859121][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 488.866207][T20158] usb 6-1: USB disconnect, device number 89 19:34:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @val={0x8}, @void}}}, 0x24}}, 0x0) 19:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 19:34:57 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000540)={'erspan0\x00'}) 19:34:57 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) 19:34:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x0) 19:34:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000027c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x2c}}, 0x0) [ 489.315010][T21843] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 489.343956][T21847] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:34:57 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:34:57 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 489.359838][T21843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.394540][T21854] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 489.408282][T21856] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:34:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@raw=[@map, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xb9, &(0x7f0000000100)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:34:57 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000013c0), &(0x7f0000001400)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2020) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000001e80)='batadv\x00') 19:34:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/148, 0x94}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) [ 489.442887][T21856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 489.643042][T20158] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 490.032953][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.043960][T20158] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.054424][T20158] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 490.067754][T20158] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 490.076870][T20158] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.087030][T20158] usb 6-1: config 0 descriptor?? [ 490.672869][T20158] usbhid 6-1:0.0: can't add hid device: -71 [ 490.678941][T20158] usbhid: probe of 6-1:0.0 failed with error -71 [ 490.686602][T20158] usb 6-1: USB disconnect, device number 90 19:34:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @val={0x8}, @void}}}, 0x24}}, 0x0) 19:34:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x1, 0x4) 19:34:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 19:34:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 19:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0x8}, @void}}}, 0x24}}, 0x0) 19:34:59 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000000)=0x49) 19:34:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000240)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/uts\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) socketpair(0x0, 0x800, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002940)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002900)={&(0x7f00000027c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000029c0)='wireguard\x00') 19:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000027c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:34:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x8, 0x4) [ 491.168585][T21903] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 491.204936][T21903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:34:59 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) 19:34:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 491.442791][ T9165] usb 6-1: new high-speed USB device number 91 using dummy_hcd [ 491.802890][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.813872][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 491.825329][ T9165] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 491.838900][ T9165] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 491.848701][ T9165] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.858632][ T9165] usb 6-1: config 0 descriptor?? [ 492.402716][ T9165] usbhid 6-1:0.0: can't add hid device: -71 [ 492.408725][ T9165] usbhid: probe of 6-1:0.0 failed with error -71 [ 492.420657][ T9165] usb 6-1: USB disconnect, device number 91 19:35:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:35:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:35:01 executing program 4: r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:35:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000043"], 0x28}}, 0x0) 19:35:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x5, 0x4) 19:35:01 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:35:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 19:35:01 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff22) 19:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000002940)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002900)={&(0x7f00000027c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:35:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 492.898459][T21950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:35:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0), 0x4) [ 492.946568][T21958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:35:01 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0xffffffffffffffab) [ 493.202494][ T9165] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 493.562500][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.573525][ T9165] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.584695][ T9165] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 493.598259][ T9165] usb 6-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 493.607962][ T9165] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.617502][ T9165] usb 6-1: config 0 descriptor?? [ 494.172423][ T9165] usbhid 6-1:0.0: can't add hid device: -71 [ 494.178409][ T9165] usbhid: probe of 6-1:0.0 failed with error -71 [ 494.190280][ T9165] usb 6-1: USB disconnect, device number 92 19:35:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:35:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 19:35:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 19:35:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 19:35:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001540)) 19:35:03 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001c00), &(0x7f0000001c40)=0x4) 19:35:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000500)={0x0, 0x1910}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c00)={&(0x7f0000000540)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000580)='2', 0x1}], 0x1, &(0x7f0000000b40)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x30}, 0x0) 19:35:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffe}}, 0x0) 19:35:03 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0xd14, 0x4) 19:35:03 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x2, 0x4) 19:35:03 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:35:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @l2={0x1f, 0x0, @none}}) [ 494.885515][ T9783] ================================================================== [ 494.893606][ T9783] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 494.903432][ T9783] [ 494.905792][ T9783] write to 0xffff88802bb8ea08 of 4 bytes by task 5 on cpu 0: [ 494.913142][ T9783] wg_packet_send_staged_packets+0x5d5/0x990 [ 494.919126][ T9783] wg_packet_send_keepalive+0xea/0x100 [ 494.924578][ T9783] wg_packet_handshake_receive_worker+0x302/0x440 [ 494.930984][ T9783] process_one_work+0x3e1/0x950 [ 494.935829][ T9783] worker_thread+0x64a/0xaa0 [ 494.940404][ T9783] kthread+0x1fd/0x220 [ 494.944552][ T9783] ret_from_fork+0x1f/0x30 [ 494.948954][ T9783] [ 494.951266][ T9783] read to 0xffff88802bb8ea08 of 4 bytes by task 9783 on cpu 1: [ 494.959133][ T9783] wg_packet_send_staged_packets+0x592/0x990 [ 494.965105][ T9783] wg_packet_send_keepalive+0xea/0x100 [ 494.970564][ T9783] wg_packet_handshake_receive_worker+0x302/0x440 [ 494.976980][ T9783] process_one_work+0x3e1/0x950 [ 494.981817][ T9783] worker_thread+0x64a/0xaa0 [ 494.986399][ T9783] kthread+0x1fd/0x220 [ 494.990461][ T9783] ret_from_fork+0x1f/0x30 [ 494.994859][ T9783] [ 494.997165][ T9783] Reported by Kernel Concurrency Sanitizer on: [ 495.003285][ T9783] CPU: 1 PID: 9783 Comm: kworker/1:5 Not tainted 5.11.0-rc5-syzkaller #0 [ 495.011775][ T9783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.021810][ T9783] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 495.029001][ T9783] ================================================================== [ 495.037043][ T9783] Kernel panic - not syncing: panic_on_warn set ... [ 495.043601][ T9783] CPU: 1 PID: 9783 Comm: kworker/1:5 Not tainted 5.11.0-rc5-syzkaller #0 [ 495.052001][ T9783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.062037][ T9783] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 495.069219][ T9783] Call Trace: [ 495.072478][ T9783] dump_stack+0x116/0x15d [ 495.076802][ T9783] panic+0x1e7/0x5fa [ 495.080676][ T9783] ? vprintk_emit+0x2e2/0x360 [ 495.085512][ T9783] kcsan_report+0x67b/0x680 [ 495.090006][ T9783] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 495.095530][ T9783] ? wg_packet_send_staged_packets+0x592/0x990 [ 495.101665][ T9783] ? wg_packet_send_keepalive+0xea/0x100 [ 495.109545][ T9783] ? wg_packet_handshake_receive_worker+0x302/0x440 [ 495.116115][ T9783] ? process_one_work+0x3e1/0x950 [ 495.121120][ T9783] ? worker_thread+0x64a/0xaa0 [ 495.125860][ T9783] ? kthread+0x1fd/0x220 [ 495.130097][ T9783] ? ret_from_fork+0x1f/0x30 [ 495.134673][ T9783] kcsan_setup_watchpoint+0x47b/0x4e0 [ 495.140025][ T9783] ? ktime_get_coarse_with_offset+0x12e/0x160 [ 495.146088][ T9783] wg_packet_send_staged_packets+0x592/0x990 [ 495.152051][ T9783] wg_packet_send_keepalive+0xea/0x100 [ 495.157492][ T9783] wg_packet_handshake_receive_worker+0x302/0x440 [ 495.163901][ T9783] process_one_work+0x3e1/0x950 [ 495.168745][ T9783] worker_thread+0x64a/0xaa0 [ 495.173406][ T9783] ? finish_task_switch+0xc0/0x2a0 [ 495.178498][ T9783] ? process_one_work+0x950/0x950 [ 495.183500][ T9783] kthread+0x1fd/0x220 [ 495.187561][ T9783] ? process_one_work+0x950/0x950 [ 495.192652][ T9783] ? kthread_blkcg+0x80/0x80 [ 495.197223][ T9783] ret_from_fork+0x1f/0x30 [ 495.202251][ T9783] Kernel Offset: disabled [ 495.206596][ T9783] Rebooting in 86400 seconds..