[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/12/10 10:06:30 fuzzer started 2020/12/10 10:06:30 dialing manager at 10.128.0.26:43045 2020/12/10 10:06:30 syscalls: 3486 2020/12/10 10:06:30 code coverage: enabled 2020/12/10 10:06:30 comparison tracing: enabled 2020/12/10 10:06:30 extra coverage: enabled 2020/12/10 10:06:30 setuid sandbox: enabled 2020/12/10 10:06:30 namespace sandbox: enabled 2020/12/10 10:06:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/10 10:06:30 fault injection: enabled 2020/12/10 10:06:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/10 10:06:30 net packet injection: enabled 2020/12/10 10:06:30 net device setup: enabled 2020/12/10 10:06:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/10 10:06:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/10 10:06:30 USB emulation: enabled 2020/12/10 10:06:30 hci packet injection: enabled 2020/12/10 10:06:30 wifi device emulation: enabled 10:09:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 10:09:34 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000021c0)) 10:09:34 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 10:09:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@nl=@kern={0x10, 0x0, 0x0, 0x10}, 0x80) 10:09:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) 10:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}], 0x18}, 0x0) syzkaller login: [ 235.762807][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 236.031115][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 236.042237][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 236.139808][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.148307][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.157564][ T8454] device bridge_slave_0 entered promiscuous mode [ 236.183835][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.202458][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.221909][ T8454] device bridge_slave_1 entered promiscuous mode [ 236.272718][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 236.280712][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.319630][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.400633][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 236.421794][ T8454] team0: Port device team_slave_0 added [ 236.464037][ T8454] team0: Port device team_slave_1 added [ 236.530858][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.538790][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.566335][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.589378][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 236.611368][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.618528][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.645901][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.733917][ T8454] device hsr_slave_0 entered promiscuous mode [ 236.771229][ T8454] device hsr_slave_1 entered promiscuous mode [ 236.836998][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 236.841973][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.856726][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.866103][ T8456] device bridge_slave_0 entered promiscuous mode [ 236.878545][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.891073][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.917398][ T8456] device bridge_slave_1 entered promiscuous mode [ 237.110205][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.141207][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 237.155002][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.191353][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 237.281856][ T8456] team0: Port device team_slave_0 added [ 237.295284][ T8456] team0: Port device team_slave_1 added [ 237.418610][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.427104][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.457661][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.523494][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.530856][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.540304][ T8458] device bridge_slave_0 entered promiscuous mode [ 237.549691][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.558961][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.585120][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.606094][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 237.627581][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.635648][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.643536][ T8458] device bridge_slave_1 entered promiscuous mode [ 237.720155][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.755247][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 237.764701][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.809119][ T8456] device hsr_slave_0 entered promiscuous mode [ 237.818398][ T8456] device hsr_slave_1 entered promiscuous mode [ 237.826557][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.836822][ T8456] Cannot create hsr debugfs directory [ 237.895647][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 237.961815][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 237.993508][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.001459][ T3114] Bluetooth: hci1: command 0x0409 tx timeout [ 238.011831][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.023523][ T8460] device bridge_slave_0 entered promiscuous mode [ 238.033709][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.042346][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.052075][ T8460] device bridge_slave_1 entered promiscuous mode [ 238.062427][ T8458] team0: Port device team_slave_0 added [ 238.111446][ T8458] team0: Port device team_slave_1 added [ 238.127197][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.179435][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.197505][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.231265][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.238537][ T2988] Bluetooth: hci2: command 0x0409 tx timeout [ 238.253177][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.280138][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.291110][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.317932][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.332012][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.369052][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.380257][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.407250][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.438587][ T8460] team0: Port device team_slave_0 added [ 238.445714][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.452888][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.463331][ T8462] device bridge_slave_0 entered promiscuous mode [ 238.474430][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 238.483885][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.494846][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.502590][ T8485] device bridge_slave_0 entered promiscuous mode [ 238.512840][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.520795][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.529818][ T8485] device bridge_slave_1 entered promiscuous mode [ 238.547107][ T8460] team0: Port device team_slave_1 added [ 238.559572][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.576099][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.585967][ T8462] device bridge_slave_1 entered promiscuous mode [ 238.652992][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.688466][ T8458] device hsr_slave_0 entered promiscuous mode [ 238.698146][ T8458] device hsr_slave_1 entered promiscuous mode [ 238.705367][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.713020][ T8458] Cannot create hsr debugfs directory [ 238.721512][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.724038][ T2988] Bluetooth: hci4: command 0x0409 tx timeout [ 238.739398][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.755257][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.762239][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.789745][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.817072][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.833156][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.843349][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.869495][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.925975][ T8462] team0: Port device team_slave_0 added [ 238.937610][ T8462] team0: Port device team_slave_1 added [ 238.955531][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 238.986407][ T8485] team0: Port device team_slave_0 added [ 239.007635][ T8456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 239.035004][ T8485] team0: Port device team_slave_1 added [ 239.047625][ T8460] device hsr_slave_0 entered promiscuous mode [ 239.056857][ T8460] device hsr_slave_1 entered promiscuous mode [ 239.063578][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.072244][ T8460] Cannot create hsr debugfs directory [ 239.080713][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.088742][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.117501][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.133652][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.140882][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.167247][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.178748][ T8456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 239.249880][ T8456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 239.276149][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.283151][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.309295][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.330275][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.337787][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.363956][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.382622][ T8456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 239.401524][ T8462] device hsr_slave_0 entered promiscuous mode [ 239.410247][ T8462] device hsr_slave_1 entered promiscuous mode [ 239.417943][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.426272][ T8462] Cannot create hsr debugfs directory [ 239.516103][ T8485] device hsr_slave_0 entered promiscuous mode [ 239.525589][ T8485] device hsr_slave_1 entered promiscuous mode [ 239.533478][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.542764][ T8485] Cannot create hsr debugfs directory [ 239.631101][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.724664][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.739326][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.776099][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.834505][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 239.847814][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.857339][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.867207][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.874600][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.918545][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.930058][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.939535][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.948845][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.956039][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.004628][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.013515][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.034399][ T8458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.065684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.076744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.086413][ T8458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.097027][ T8458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.104213][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 240.115601][ T8458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.151390][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.168934][ T8460] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 240.208349][ T8460] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.220960][ T8460] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.239454][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.249309][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.261739][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.280427][ T8460] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.302963][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.313795][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 240.316984][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.338198][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.347229][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.365618][ T8462] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.383309][ T8462] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.392498][ T8462] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.422804][ T8462] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.441737][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.479634][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.487995][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.504699][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.555104][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 240.565474][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.579561][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.588661][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.596183][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.604032][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.611597][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.656213][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.689708][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.697774][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.711470][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.722357][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.729544][ T3114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.739263][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.750066][ T8485] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.772348][ T8485] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.782868][ T8485] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.793884][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 240.838643][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.852714][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.862841][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.871760][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.880785][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.890852][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.900222][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.909601][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.919321][ T8485] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.951640][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.959972][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.970879][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.005462][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.017823][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.026503][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.036300][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.044146][ T2988] Bluetooth: hci5: command 0x041b tx timeout [ 241.051243][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.059205][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.091529][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.115123][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.122679][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.137248][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.149036][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.168157][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.178765][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.196439][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.225243][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.235686][ T8454] device veth0_vlan entered promiscuous mode [ 241.250241][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.258964][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.268324][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.281027][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.289970][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.297218][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.306151][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.314719][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.322459][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.330918][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.339275][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.348503][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.357950][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.365136][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.372718][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.382284][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.391238][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.399957][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.407112][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.426345][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.435116][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.445594][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.483878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.492451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.502621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.544729][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.552675][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.561830][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.572399][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.582328][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.591577][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.598763][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.606730][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.615866][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.624799][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.638098][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.647066][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.654278][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.662069][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.671092][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.680374][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.689622][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.698665][ T2988] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.705821][ T2988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.713611][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.722181][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.731873][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.746829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.756776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.770444][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.787281][ T8454] device veth1_vlan entered promiscuous mode [ 241.798390][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.820355][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.896801][ T8456] device veth0_vlan entered promiscuous mode [ 241.904667][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.920627][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.930243][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.944059][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.952263][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.961466][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.971808][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.982081][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.991607][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.001836][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.011124][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.021090][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.032307][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.041529][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.050643][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.059790][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.074156][ T3114] Bluetooth: hci0: command 0x040f tx timeout [ 242.086235][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.117548][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.126722][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.142206][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.152267][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.167137][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.179045][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.189382][ T3114] Bluetooth: hci1: command 0x040f tx timeout [ 242.201383][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.223473][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.239704][ T8454] device veth0_macvtap entered promiscuous mode [ 242.249165][ T8456] device veth1_vlan entered promiscuous mode [ 242.261809][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.271732][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.280126][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.288212][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.296833][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.332806][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.345873][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.357968][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.367128][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.392159][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.400241][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.409540][ T3114] Bluetooth: hci2: command 0x040f tx timeout [ 242.411887][ T8454] device veth1_macvtap entered promiscuous mode [ 242.432656][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.449121][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.522370][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.532005][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.539835][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.549162][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.559212][ T2988] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.566406][ T2988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.575117][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.584469][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.593060][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.602430][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.616874][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.631915][ T8456] device veth0_macvtap entered promiscuous mode [ 242.639705][ T9760] Bluetooth: hci3: command 0x040f tx timeout [ 242.657007][ T8456] device veth1_macvtap entered promiscuous mode [ 242.671607][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.680151][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.693634][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.701610][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.711091][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.721012][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.728184][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.737434][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.747083][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.768911][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.780331][ T8454] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.790300][ T8454] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.800342][ T8454] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.809587][ T8454] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.828227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.845293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.861866][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.873676][ T9760] Bluetooth: hci4: command 0x040f tx timeout [ 242.898915][ T8458] device veth0_vlan entered promiscuous mode [ 242.911140][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.922732][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.931830][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.947394][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.958943][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.971025][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.992702][ T8458] device veth1_vlan entered promiscuous mode [ 243.020201][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.031997][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.041077][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.049852][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.060467][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.069690][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.078863][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.088231][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.097343][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.106651][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.114258][ T9760] Bluetooth: hci5: command 0x040f tx timeout [ 243.122887][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.131638][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.140822][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.152729][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.166502][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.178272][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.228947][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.239758][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.249191][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.260075][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.269576][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.279261][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.288211][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.297496][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.310164][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.357553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.370458][ T8456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.380760][ T8456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.390064][ T8456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.399339][ T8456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.435169][ T8458] device veth0_macvtap entered promiscuous mode [ 243.472732][ T8460] device veth0_vlan entered promiscuous mode [ 243.513686][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.522368][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.545545][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.559585][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.571819][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.588532][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.628109][ T8458] device veth1_macvtap entered promiscuous mode [ 243.652402][ T8460] device veth1_vlan entered promiscuous mode [ 243.661787][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.670906][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.681299][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.689669][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.698169][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.706770][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.715397][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.738343][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.744229][ T8462] device veth0_vlan entered promiscuous mode [ 243.753000][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.784209][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.802024][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.816122][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.827035][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.845481][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.857213][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.868033][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.879053][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.889995][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.902130][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.910920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.920863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.929356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.937540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.946530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.957619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.966851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.976153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.992871][ T8462] device veth1_vlan entered promiscuous mode [ 244.029256][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.057730][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.065384][ T8458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.074651][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.093238][ T8458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.112253][ T8458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.130260][ T8458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.179706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.187227][ T9760] Bluetooth: hci0: command 0x0419 tx timeout [ 244.200010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.209426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.234004][ T9760] Bluetooth: hci1: command 0x0419 tx timeout [ 244.242434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.284778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:09:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 244.361823][ T8460] device veth0_macvtap entered promiscuous mode [ 244.383894][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.392132][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.424212][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.464078][ T8462] device veth0_macvtap entered promiscuous mode 10:09:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) [ 244.476410][ T8460] device veth1_macvtap entered promiscuous mode [ 244.478309][ T3114] Bluetooth: hci2: command 0x0419 tx timeout [ 244.486917][ C0] hrtimer: interrupt took 73119 ns [ 244.535772][ T8462] device veth1_macvtap entered promiscuous mode [ 244.553883][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.561932][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.658237][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.678908][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.716546][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.728697][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.739595][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.752919][ T3114] Bluetooth: hci3: command 0x0419 tx timeout [ 244.754368][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:09:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) [ 244.770315][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.788126][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.799350][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:09:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) [ 244.825544][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.848865][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.887648][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.907715][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.924540][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.953911][ T3114] Bluetooth: hci4: command 0x0419 tx timeout [ 244.957977][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.985848][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.005518][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.024540][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.043060][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.054638][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.066593][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.080588][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.094160][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.114053][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.121948][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.134013][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.142739][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.152798][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.166930][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.178250][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.189564][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.194005][ T3114] Bluetooth: hci5: command 0x0419 tx timeout 10:09:44 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x26000, 0x0) [ 245.208095][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.218549][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.229159][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.240866][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.281225][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.305551][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:09:44 executing program 0: syz_mount_image$fuse(&(0x7f00000026c0)='fuse\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={{'fd'}, 0x64, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 245.332919][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.361555][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:09:44 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) [ 245.388897][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.435298][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.468500][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.480964][ T9856] fuse: Bad value for 'fd' 10:09:44 executing program 1: pipe(&(0x7f0000000100)) pipe(&(0x7f00000024c0)) [ 245.486576][ T9856] fuse: Bad value for 'fd' [ 245.495463][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.520949][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.537081][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.571567][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.584956][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.595532][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.610956][ T8462] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.641664][ T8462] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.669628][ T8462] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.702959][ T8462] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.754446][ T8460] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.766388][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.782937][ T8460] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.791675][ T8460] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.800893][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.819053][ T8460] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.835388][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.850059][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.868218][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.909978][ T8485] device veth0_vlan entered promiscuous mode 10:09:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x301, &(0x7f0000000140)) [ 245.962243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.970823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.013827][ T8485] device veth1_vlan entered promiscuous mode [ 246.052524][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.060690][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.080200][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.228129][ T8485] device veth0_macvtap entered promiscuous mode [ 246.242163][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.260894][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.270184][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.288962][ T8485] device veth1_macvtap entered promiscuous mode [ 246.318370][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.318484][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.335751][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.347874][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.386892][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.407323][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.417997][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.428569][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.438594][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.449243][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.459467][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.470237][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.480840][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.491367][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.503923][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.533414][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.541479][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.571374][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.580754][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.596029][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.610579][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.627342][ T170] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.637841][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.661882][ T170] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.668751][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.679956][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.691458][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.704503][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.715848][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.728163][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.739097][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.749493][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.761345][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.773873][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.799172][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.808702][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.818969][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.832335][ T8485] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.849301][ T8485] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.859523][ T8485] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.870681][ T8485] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.897223][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.909859][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.958431][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.051657][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:09:46 executing program 3: clock_getres(0x6, &(0x7f0000000080)) 10:09:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x210, 0x0, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @broadcast, @loopback}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "754ac5296953f653ff93d67d2e44e34ff3875cf95e38bc2f3e3610c9c65a"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @private}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) [ 247.123803][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.134294][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.164800][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.187293][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.221972][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:09:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 10:09:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x0) 10:09:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001500)=ANY=[@ANYBLOB="2011000021000100"], 0x1120}}, 0x0) 10:09:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8907, 0x0) 10:09:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 10:09:46 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) 10:09:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008840)={'ip6tnl0\x00'}) 10:09:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:46 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0xf00, 0x0) [ 247.410801][ T9952] netlink: 4304 bytes leftover after parsing attributes in process `syz-executor.2'. 10:09:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000000)={@empty}, 0xc) 10:09:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 10:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000000)={@empty}, 0xc) 10:09:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 10:09:47 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 10:09:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}}}, 0x88) 10:09:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b8"], 0x160}, 0x0) 10:09:47 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x201) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x20000315) 10:09:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 10:09:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000087) 10:09:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 10:09:47 executing program 2: getgroups(0x1, &(0x7f0000007300)=[0xffffffffffffffff]) 10:09:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@empty}, 0xc) 10:09:47 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) waitid(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:09:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2500, 0x0, 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:09:47 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40082) 10:09:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 10:09:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_SRC={0x8, 0x2, @multicast1}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) 10:09:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:47 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0xfff, 0x0, 0x0, 0x9, 0xfffffffffffffff7, 0xffffffffffffff5b, 0x9, 0x2, 0x5, 0x0, 0x1f, 0x5, 0x800, 0x0, 0x100000001, 0x7ff, 0x3, 0xa67a, 0x2, 0x4, 0x6, 0xd2, 0x40, 0xfffffffffffeffff, 0x9, 0x401}) 10:09:47 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$BPF_PROG_GET_FD_BY_ID(0xa, 0x0, 0x0) 10:09:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 10:09:47 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:09:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4d}]}) 10:09:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240), 0x4) 10:09:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:47 executing program 2: r0 = socket(0x18, 0x0, 0x1) accept(r0, 0x0, 0x0) 10:09:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000300)=@raw=[@ldst={0x1}], &(0x7f0000000340)='syzkaller\x00', 0x7, 0xb5, &(0x7f0000000380)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="f626e106a443ab98fd6f44db930b20bbdffc62eceaaaca478cfddc154aa280c2e6eea051b2", 0x25) 10:09:47 executing program 1: r0 = inotify_init1(0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, 0x0) 10:09:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f00000000c0)={@remote, @multicast1}, 0xc) 10:09:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 10:09:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8912, 0x0) 10:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 10:09:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2}}}}) r1 = syz_io_uring_complete(0x0) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/4096, 0x1000) 10:09:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x401070c9, 0x0) 10:09:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2c, 0x0, 0x0) 10:09:48 executing program 4: ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000040)={0x0, &(0x7f0000000000)="0d8d6509a354d1d4bfee28b90ee7488340cddce13d2fd235034500704911567e95"}) r0 = inotify_init1(0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) inotify_add_watch(r0, 0x0, 0x4000100) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x6, 0x8, 0x0, 0x40}]}) 10:09:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x60}}, 0x0) 10:09:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 10:09:48 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='vegas\x00', 0x6) 10:09:48 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 10:09:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f0000000540)=@raw=[@call, @map_val, @generic, @jmp, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xdd, &(0x7f00000000c0)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x1e) 10:09:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40101286, 0x0) 10:09:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @private0}}) 10:09:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:09:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@empty}, 0xc) [ 249.165087][ T34] audit: type=1326 audit(1607594988.549:2): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10062 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 10:09:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 10:09:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 10:09:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 10:09:49 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x40df}) 10:09:49 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8200, 0x0) 10:09:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a3, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 10:09:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='attr\x00') openat$cgroup_int(r0, &(0x7f0000000900)='cgroup.clone_children\x00', 0x2, 0x0) 10:09:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000680)) 10:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40002001, 0x0, 0x0) 10:09:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 10:09:49 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:09:49 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x2001, 0xfffffffffffffffb) 10:09:49 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 10:09:49 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x500e, 0x0) 10:09:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000240)=0x2b6e, 0x4) 10:09:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 10:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@empty}, 0xc) 10:09:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x64}, {}]}) 10:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000340)=""/133, 0x12b, 0x85, 0x1}, 0x20) 10:09:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 10:09:49 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$sock_ifreq(r1, 0x896d, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_mtu}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000080)=0x100) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xe1, 0x542) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 10:09:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000240), 0x4) 10:09:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 10:09:49 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:09:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24040050, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) 10:09:50 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r0, 0xe) 10:09:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8992, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 10:09:50 executing program 0: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 10:09:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'ip6tnl0\x00', 0x0}) 10:09:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 10:09:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000000)={@empty}, 0xc) 10:09:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8903, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 10:09:50 executing program 0: rt_sigtimedwait(&(0x7f0000000540), 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) 10:09:50 executing program 3: r0 = socket(0x18, 0x0, 0x1) bind$bt_hci(r0, 0x0, 0x0) 10:09:50 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005180)=[{{&(0x7f0000003b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003b80)=""/190, 0xbe}], 0x1, &(0x7f0000005140)=""/57, 0x39}}], 0x1, 0x0, &(0x7f00000051c0)={0x77359400}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:09:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x1ff) 10:09:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}) 10:09:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 10:09:50 executing program 0: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xe1, 0x542) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 10:09:50 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:09:50 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002080)='./file1\x00', 0x0, 0x0, 0x0) 10:09:50 executing program 1: socketpair(0x1e, 0x0, 0xff, &(0x7f0000002540)) 10:09:50 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14}}], 0x18}, 0x0) 10:09:50 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='g', 0x1}, {&(0x7f0000000100)='#', 0x1}, {&(0x7f00000001c0)='M', 0x1}, {&(0x7f00000002c0)='P', 0x1}], 0x4, &(0x7f0000000400)=[@tclass={{0x14}}], 0x18}, 0x88e0) 10:09:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8902, 0x0) 10:09:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) 10:09:50 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8b00, 0x0) 10:09:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:50 executing program 0: pselect6(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 10:09:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 10:09:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5411, 0x0) 10:09:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') syz_open_procfs(0x0, &(0x7f0000000500)='fd/3\x00') 10:09:50 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x22) 10:09:51 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:09:51 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5460, 0x0) 10:09:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 10:09:51 executing program 0: clock_adjtime(0x0, &(0x7f0000000180)={0xfff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5b}) 10:09:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 10:09:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x8, 0x0, 0x0) 10:09:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xd7, &(0x7f00000000c0)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:51 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xfff}) 10:09:51 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x24) 10:09:51 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x26) 10:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x15, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 10:09:51 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5452, 0x0) 10:09:51 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2c) 10:09:51 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xe}, 0x10) 10:09:51 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240, 0x0) 10:09:51 executing program 2: clock_gettime(0x1, 0x0) 10:09:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:51 executing program 3: r0 = getpgrp(0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioprio_set$pid(0x1, r0, 0x0) 10:09:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8902, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000000)={@empty}, 0xc) 10:09:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 10:09:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2b, 0x0, 0x0) 10:09:51 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 10:09:51 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 10:09:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 10:09:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9819, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12000, 0x8cf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:51 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x38) 10:09:51 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x53564d41) 10:09:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 10:09:52 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)) 10:09:52 executing program 0: r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x0, &(0x7f0000000100), 0x0) 10:09:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 10:09:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001380)={&(0x7f0000000000), 0xc, &(0x7f0000001340)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 10:09:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x3}]}) 10:09:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:52 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100000001, 0x2310, 0x8000, 0x401, 0xffffffffffffff7f, 0x6, 0x2, 0x9, 0x8, 0x28, 0x1, 0x2, 0xcacf, 0x5}) 10:09:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x7, &(0x7f0000000a40)=ANY=[], 0x410) 10:09:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 10:09:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:52 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_mtu}) 10:09:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40049409, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:52 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x19) 10:09:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'geneve0\x00'}) 10:09:52 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1400) 10:09:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a}, 0x40) 10:09:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:09:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, 0x0}, 0x4008001) 10:09:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'geneve0\x00'}) 10:09:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0x64010101}}}}) 10:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 10:09:52 executing program 5: pipe(&(0x7f0000001000)) pipe(&(0x7f0000000100)) 10:09:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x2, 0x533d266a, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x8000, 0x8000, 0x40000000, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x20, 0x20, 0x8, 0x7, {{0x47, 0x4, 0x3, 0x5, 0x11c, 0x66, 0x0, 0x8, 0x2f, 0x0, @loopback, @multicast1, {[@timestamp={0x44, 0x28, 0x58, 0x0, 0x1, [0x67c, 0x101, 0x3, 0x80000001, 0x20, 0xa68, 0x96, 0x6, 0x1000]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x44, 0x31, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast2, 0x401}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@local, 0x9}, {@multicast2, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x200}]}, @ssrr={0x89, 0x1b, 0x30, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}, @empty, @rand_addr=0x64010101, @multicast2, @multicast1]}, @timestamp={0x44, 0x4, 0x4f, 0x0, 0xf}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x6, 0x3, "d5"}, {0x2, 0x2}]}, @cipso={0x86, 0x1a, 0x3, [{0x2, 0x3, 'N'}, {0x5, 0xf, "2bf6d6893d2e599506609b4ae0"}, {0x4, 0x2}]}, @cipso={0x86, 0x52, 0x1, [{0x6, 0xd, "0baf7417455a681f4cf618"}, {0x2, 0xb, "4c2daecfdc797284cd"}, {0x7, 0x3, 'c'}, {0x6, 0x11, "5c2b06d6433d87b1aba30b1defcbba"}, {0x5, 0xb, "6f026aa95225be5726"}, {0x5, 0xc, "12b30464a0a4685e2669"}, {0x1, 0x2}, {0x2, 0x7, "16a524ea44"}]}]}}}}}) 10:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) 10:09:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'geneve0\x00'}) 10:09:52 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xe1, 0x542) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 10:09:52 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1d}) 10:09:53 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x37) 10:09:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'geneve0\x00'}) 10:09:53 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0) 10:09:53 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty, 0x3ff}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x34, 0x5c28}}], 0x18}, 0x0) 10:09:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x894b, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:53 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 10:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000000)={@empty}, 0xc) 10:09:53 executing program 0: ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000040)={0x0, 0x0}) inotify_init1(0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000100) pipe(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x6, 0x8, 0x7f, 0x40}]}) 10:09:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000080)="8015a3a7", 0x4) 10:09:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, 0x0) 10:09:53 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0xc643) [ 253.887059][ T34] audit: type=1326 audit(1607594993.271:3): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10411 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 10:09:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000000)={@empty}, 0xc) 10:09:53 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x35) 10:09:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private=0xa010102}}}}) 10:09:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0xfff, 0x7fffffff, 0x3f, 0x9, 0xfffffffffffffff7, 0xffffffffffffff5b, 0x9, 0x2, 0x5}) 10:09:53 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0x8}) 10:09:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x12, 0x4) 10:09:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2d}]}) 10:09:53 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x24000, 0x1000}, 0x20) 10:09:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35}]}) 10:09:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001500)=ANY=[@ANYBLOB="20110000210001"], 0x1120}}, 0x0) 10:09:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x125d, 0x0) 10:09:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='gid=V']) 10:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) [ 254.724839][T10455] netlink: 4304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.745195][T10460] tmpfs: Bad value for 'gid' 10:09:54 executing program 2: io_setup(0xf7, &(0x7f0000000000)) [ 254.765331][T10460] tmpfs: Bad value for 'gid' 10:09:54 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x3f}) 10:09:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 10:09:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1fc, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 10:09:54 executing program 3: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0xffffffffffffffd0) 10:09:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) 10:09:54 executing program 4: prlimit64(0x0, 0x8b8002d4f51e532, 0x0, 0x0) 10:09:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000380)=@raw=[@call, @call], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000001540)=""/4119, 0x1017) 10:09:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x60}]}) 10:09:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@empty}, 0xc) 10:09:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 10:09:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'bond0\x00', @ifru_mtu}) 10:09:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x28140, 0x0) 10:09:54 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x25) 10:09:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 10:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x100010, r0, 0x10000000) 10:09:55 executing program 4: syz_mount_image$fuse(&(0x7f00000026c0)='fuse\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x22}}) 10:09:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1e010000, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:09:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'erspan0\x00', @ifru_mtu}) 10:09:55 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8000003f}) [ 255.725445][T10508] fuse: Bad value for 'fd' 10:09:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@empty, @in=@local}}}, 0x50}}, 0x0) [ 255.752494][T10508] fuse: Bad value for 'fd' 10:09:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x2, @random="582c04988893"}, 0x16, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891a, 0x0) 10:09:55 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4b47, 0x0) 10:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000080)={'veth1_macvtap\x00', @ifru_mtu}) 10:09:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000240)=0x2b6e, 0x4) 10:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x8000, 0x40000000, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x20, 0x8, 0x0, {{0x6, 0x4, 0x0, 0x5, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 10:09:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4b49, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x6, 0x0, 0x2, 0xf, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x8000, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="e0ffffff74690041000000000000009dfd8b3d600a7f8cb38fdc0cafd5bb8135bcf49d4182c72a8e0d71e885a25f251cc06f1c36a0558cea024aeab2d57202e1710eb92468ebea51184ece512dd25ba3b8c03d", @ANYRES32=0x0, @ANYBLOB="00100023000000040000a4b1400d68ef00650000082990000001891b49e00000017f0000017f00000109188520c52779ecd0bbc89fc44e681aac140eaa0000000064010100890fc4bc00000000000000000000000000001000000000"]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000a00)={@dev, 0x0}, &(0x7f0000000a40)=0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a80)={@dev={0xac, 0x14, 0x14, 0x20}, @multicast2, r3}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@empty, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@dev, 0x0}, &(0x7f00000002c0)=0x14) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r6, 0x1278, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000400)={'erspan0\x00', r1, 0x8, 0x7800, 0x76e9, 0x4, {{0x9, 0x4, 0x0, 0x5, 0x24, 0x65, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @broadcast, {[@timestamp={0x44, 0x8, 0xbd, 0x0, 0x4, [0x739]}, @noop, @cipso={0x86, 0x6, 0x3}, @end]}}}}}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r7, 0x1278, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r7, 0x10, &(0x7f0000000100)={&(0x7f0000000300)=""/154, 0x9a}}, 0x10) getitimer(0x0, &(0x7f0000000180)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="10030000", @ANYRES16=0x0, @ANYBLOB="08002dbd7000fedbdf250300000008000100", @ANYRES32=r1, @ANYBLOB="d801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004005c38711808000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400080000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffff000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="8800028044000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000001100040061637469760900615c6b757000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400000000000800060085d385741e8897c20c997a2dc23a0a8cb0a604f5c9f2e2332d33293e4fb630eaaccd1243c4404a0aa95aafad40f346a9d1bc77e90aae8eab81ab33146a7aa9a58319c16448b11d6325cac3602c44f35604008b8e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004002000000008000100", @ANYRES32=r4, @ANYRESOCT=r1, @ANYRES32=r5, @ANYBLOB], 0x314}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) [ 256.199799][T10529] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 10:09:56 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8902, 0x0) 10:09:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) 10:09:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000400), 0x4) 10:09:56 executing program 0: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@empty}, 0xc) 10:09:56 executing program 5: ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x6, 0x0, 0x0, 0x40}]}) 10:09:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 10:09:56 executing program 0: socket$inet(0x2, 0x1, 0x6) 10:09:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:09:56 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 10:09:56 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 10:09:56 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x800}) 10:09:56 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x450201) [ 257.004855][ T34] audit: type=1326 audit(1607594996.386:4): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10570 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 10:09:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:56 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2500, 0x0, 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:09:56 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3}) 10:09:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) 10:09:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) 10:09:57 executing program 0: setuid(0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:09:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:57 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:09:57 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x91b8}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 10:09:57 executing program 1: ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000040)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000021c0)={0x1, &(0x7f0000002180)=[{0x6, 0x8, 0x7f, 0x40}]}) 10:09:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'\x00', @ifru_mtu}) [ 257.840068][ T34] audit: type=1326 audit(1607594997.212:5): auid=0 uid=0 gid=0 ses=4 subj=_ pid=10612 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 10:09:57 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private1}}) 10:09:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='projid_map\x00') write$bt_hci(r0, 0x0, 0x0) 10:09:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 10:09:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x9, 0x4) 10:09:57 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x1fd, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x3, 0x79d5a23, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 10:09:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) 10:09:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x8000, 0x40000000, 0x9}}) 10:09:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:09:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:09:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24040050, 0x0, 0x0) 10:09:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x651b5ce6f6df4f29, 0x0) 10:09:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:58 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x23) 10:09:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={0x0}, 0x8}, 0x0) 10:09:58 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 10:09:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000340)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x9, 0x0, 0x3, 0x40}, 0x40) 10:09:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:09:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) 10:09:58 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xfffffffffffffef4) 10:09:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="582c04988893"}, 0x0, {0x2, 0x0, @local}, 'veth1_to_team\x00'}) 10:09:58 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) fsopen(0x0, 0x0) 10:09:58 executing program 3: syz_mount_image$fuse(&(0x7f00000026c0)='fuse\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}, 0x22}], 0x5}}) 10:09:58 executing program 5: syz_mount_image$fuse(&(0x7f00000026c0)='fuse\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}, 0x22}, {@defcontext={'defcontext', 0x22, 'root'}}]}}) 10:09:58 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x1ff}) 10:09:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1302000, 0x800}, 0x20) [ 259.176083][T10690] fuse: Bad value for 'fd' [ 259.178786][T10691] fuse: Bad value for 'fd' [ 259.194007][T10691] fuse: Bad value for 'fd' [ 259.215776][T10690] fuse: Bad value for 'fd' 10:09:59 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x3e, 0x0, 0x0, 0x0}, 0x20) 10:09:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_mtu}) 10:09:59 executing program 5: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x4}, 0x10) 10:09:59 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2b) 10:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@empty}, 0xc) 10:09:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'macvlan1\x00'}) 10:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 10:09:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'veth0\x00', @ifru_mtu}) 10:09:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x15, 0x4) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) socket$netlink(0x10, 0x3, 0x2) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48800}, 0x0) socket$netlink(0x10, 0x3, 0x2) 10:09:59 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x16) 10:09:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0xc) 10:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x2, 0x4) 10:09:59 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000002540)) 10:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0x2b6e, 0x4) 10:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 10:09:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:09:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc810) 10:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8000804) 10:09:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40101288, 0x0) 10:09:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x362, {{0x2, 0x0, @multicast2}}}, 0x90) 10:09:59 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x100801, 0x0) 10:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20044090) 10:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 10:09:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x20000040) 10:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x6) 10:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20008010) 10:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x20000000) 10:09:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040010) 10:09:59 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x2c}}, 0x0) 10:09:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 10:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[], 0x308}}, 0x4000804) 10:09:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:09:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000008540)={0x0, 0x0, &(0x7f0000008500)={0x0}}, 0x20000894) 10:09:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4080) 10:09:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000040) 10:09:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000002400)=@file={0x1, './file0\x00'}, 0x6e) 10:10:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x40000) 10:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 10:10:00 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x92f734e5fdb250ac) 10:10:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x8000) 10:10:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 10:10:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x400c000) 10:10:00 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000001c0)={0x2, 'syz_tun\x00'}) 10:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[], 0x3c}}, 0x10) 10:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x1) 10:10:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040890) 10:10:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)=ANY=[], 0x24}}, 0x40000) 10:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[], 0x20}}, 0x0) 10:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4000000) 10:10:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4040800) 10:10:00 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 10:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44084) 10:10:00 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 10:10:00 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:10:00 executing program 3: r0 = getuid() getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setresuid(r0, r1, 0xffffffffffffffff) 10:10:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') write$tun(r0, 0x0, 0x0) 10:10:00 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0x0) 10:10:00 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x10c}}, 0x0) 10:10:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 10:10:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000000)={@empty}, 0xc) 10:10:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'veth1\x00', @ifru_mtu}) 10:10:00 executing program 0: epoll_create(0x7f) 10:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x11, 0x0, 0x0) 10:10:00 executing program 5: clock_adjtime(0x0, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x24044050) 10:10:00 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:10:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4) 10:10:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x90) 10:10:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 10:10:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x840) 10:10:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x800) 10:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x404c010) 10:10:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[], 0x3c}}, 0xd4) 10:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x8014) 10:10:01 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 10:10:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 10:10:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 10:10:01 executing program 4: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 10:10:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 10:10:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x240400c4) 10:10:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000c000) 10:10:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008840) 10:10:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 10:10:01 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101800, 0x0) 10:10:01 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:10:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 10:10:01 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200480, 0x0) 10:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040094) 10:10:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 10:10:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) 10:10:01 executing program 1: msgget$private(0x0, 0x40) 10:10:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40044) 10:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 10:10:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 10:10:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 10:10:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:10:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) 10:10:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) 10:10:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x880) 10:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000014) 10:10:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0xd0) 10:10:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:10:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40080) 10:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x1c}}, 0x2004c004) 10:10:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:10:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) 10:10:02 executing program 5: msgget(0x0, 0x400) 10:10:02 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/152) 10:10:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101800, 0x0) 10:10:02 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) 10:10:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') ioctl$LOOP_CLR_FD(r0, 0x4c01) 10:10:02 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40) 10:10:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x74}}, 0x44002) 10:10:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 10:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4048004) 10:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 10:10:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20008050) 10:10:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 10:10:02 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x17ce9241abc0207c) 10:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 10:10:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x24000004) 10:10:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x40000) 10:10:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 10:10:02 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 10:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000300)=ANY=[], 0xc10}}, 0x54) 10:10:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x10c}}, 0x4804) 10:10:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000580)={'wg0\x00'}) 10:10:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 10:10:02 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 10:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 10:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24000810) 10:10:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80) 10:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 10:10:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x42064804) 10:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 10:10:03 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) 10:10:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 10:10:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 10:10:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 10:10:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x34}}, 0x4) 10:10:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc800) 10:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000084) 10:10:03 executing program 4: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:10:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x100000890c, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:10:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 10:10:03 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 10:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0x64}}, 0x2000c080) 10:10:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 10:10:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0xd0) 10:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4000000) 10:10:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4f) 10:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2400c850) 10:10:03 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 10:10:03 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x40, 0x0) 10:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c800) 10:10:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000000) 10:10:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc0) 10:10:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 10:10:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000380), 0x4) 10:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4090) 10:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 10:10:04 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x101002, 0x0) 10:10:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f000000f3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:10:04 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40, 0x0) 10:10:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 10:10:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 10:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040814) 10:10:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[], 0x1a8}}, 0x44) 10:10:04 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x80, 0x0) 10:10:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)) 10:10:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000021c0)={0x0, 0xfffffffffffffdfc, &(0x7f0000002180)={0x0}}, 0x800) 10:10:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000040) 10:10:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 10:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20080000) 10:10:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') write$tcp_congestion(r0, 0x0, 0x0) 10:10:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10080) 10:10:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 10:10:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 10:10:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:10:04 executing program 5: waitid(0x2, 0x0, 0x0, 0x0, 0x0) 10:10:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x44}}, 0x0) 10:10:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 10:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x8000) 10:10:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40091) 10:10:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001300)) 10:10:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:10:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[], 0xe8}}, 0x44080) 10:10:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffff36}}, 0x0) 10:10:04 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:10:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/net/tun\x00', 0x940, 0x0) 10:10:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0xcc}}, 0x4008000) 10:10:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x408d4) 10:10:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008800) 10:10:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000080) 10:10:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4000000) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x44000) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 10:10:05 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x61, &(0x7f0000000040)={0x0}}, 0x200080c0) 10:10:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8810) 10:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20008110) 10:10:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x10) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8010) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0xc000) 10:10:05 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000140), 0x4) 10:10:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200040a8) 10:10:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x3c}}, 0x4c894) 10:10:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000000) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x24040000) 10:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:10:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 10:10:05 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 10:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20000040) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8800) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 10:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000000) 10:10:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000002c0)=ANY=[], 0x1164}}, 0x40004) 10:10:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20048835) 10:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0xc000) 10:10:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 10:10:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x10) 10:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048044) 10:10:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x24}}, 0x4c084) 10:10:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 10:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={0x0, 0xfffffffffffffe80}}, 0x0) 10:10:06 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40080) 10:10:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 10:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 10:10:06 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) 10:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8050) 10:10:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 10:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x80c4) 10:10:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000000) 10:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000800) 10:10:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x840) 10:10:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], 0x23a0}}, 0x850) 10:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 10:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000000) 10:10:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() fcntl$setstatus(r0, 0x4, 0x40800) tkill(r2, 0x14) 10:10:06 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) 10:10:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 10:10:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40) 10:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x4080090) 10:10:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 10:10:06 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x161001, 0x0) 10:10:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="ca", 0x1, 0x0, 0x0, 0x0) 10:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x124}}, 0x850) 10:10:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004800) 10:10:06 executing program 2: r0 = geteuid() ioprio_get$uid(0x3, r0) 10:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x8000) 10:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc800) 10:10:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x4000050, 0x0, 0x0) 10:10:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000050) 10:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000050) 10:10:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 10:10:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 10:10:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008040) 10:10:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[], 0x84}}, 0x20040000) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2404c000) 10:10:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8801) 10:10:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) getrandom(&(0x7f00000010c0)=""/4150, 0xfb1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 10:10:07 executing program 4: sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x33f3b1c0c2ab6f92) 10:10:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4004) 10:10:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 10:10:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 10:10:07 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000580)=""/4096) 10:10:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x800) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004) 10:10:07 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000180)=""/89) 10:10:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x840) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 10:10:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 10:10:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:10:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2040004) 10:10:07 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffe1, 0x0) 10:10:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0xc840) 10:10:07 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8200, 0x0) 10:10:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 10:10:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40008c0) 10:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 10:10:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x480) 10:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4804) 10:10:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:10:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:10:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x4010) 10:10:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48020) 10:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 10:10:08 executing program 3: shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x6000) 10:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000010) 10:10:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 10:10:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000050, 0x0, 0x0) 10:10:08 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) 10:10:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x4000980) 10:10:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 10:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000000)={0x0, 0xfffffe75, &(0x7f00000000c0)={0x0}}, 0x3007c000) 10:10:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) 10:10:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 10:10:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000240)) 10:10:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4bce6cd06a3b3844) 10:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004040) 10:10:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 10:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x880) 10:10:08 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:10:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 10:10:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40040) 10:10:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='limits\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 10:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[], 0x50}}, 0x0) 10:10:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:10:08 executing program 0: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 10:10:08 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 10:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40080) 10:10:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 10:10:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:10:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x541b, &(0x7f0000000480)) 10:10:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 10:10:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24040000) 10:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000014) 10:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 10:10:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4004) 10:10:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="ca", 0x1, 0x4000050, 0x0, 0x0) 10:10:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) 10:10:09 executing program 2: sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, 0x0, 0x0) 10:10:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, 0x0, 0x0) 10:10:09 executing program 4: syz_genetlink_get_family_id$gtp(0x0) 10:10:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 10:10:09 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x862c0, 0x0) 10:10:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 10:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 10:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 10:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004000) 10:10:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:10:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 10:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 10:10:09 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 10:10:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4045) 10:10:09 executing program 0: syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x80000001, 0x0) 10:10:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4008000) 10:10:09 executing program 2: msgget$private(0x0, 0x221) 10:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000814) 10:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:10:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000400)) 10:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:10:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x14) 10:10:09 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 10:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xa0) 10:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40840) 10:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x44) 10:10:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x240e02, 0x0) 10:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) 10:10:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4800) 10:10:10 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 10:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000000) 10:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24008804) 10:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 10:10:10 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 10:10:10 executing program 4: pipe2$9p(&(0x7f00000001c0), 0x80000) 10:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 10:10:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xd0) 10:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48c0) 10:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff60, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x6c}}, 0x850) 10:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20044040) 10:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4050) 10:10:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004050) 10:10:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 10:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4040014) 10:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x844) 10:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x240c8400) 10:10:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004000) 10:10:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd03}}, 0x0) 10:10:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 10:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x40000) 10:10:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x144}}, 0x10e1f3fa5a9e41b8) 10:10:10 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:10:10 executing program 3: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x36438eb6b598801a) 10:10:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:10:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 10:10:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:10:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 10:10:11 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 10:10:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x804) 10:10:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 10:10:11 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 10:10:11 executing program 5: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x440a00) 10:10:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x44) 10:10:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000540)="ea", 0x1, 0x20000000, 0x0, 0x0) 10:10:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4040814) 10:10:11 executing program 2: msgget(0x0, 0x408) 10:10:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 10:10:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x9e442, 0x0) 10:10:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x10) 10:10:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x6c}}, 0x44000) 10:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x2000c010) 10:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40c4001) 10:10:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008880) 10:10:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[], 0x8c}}, 0x14) 10:10:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) 10:10:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 10:10:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xd4) 10:10:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x40482) 10:10:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000000) 10:10:11 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioprio_get$uid(0x3, r0) 10:10:11 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:10:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x4068810) 10:10:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 10:10:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 10:10:11 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x1, 0x0) 10:10:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040840) 10:10:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, 0x0, 0x0) 10:10:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0xc0}}, 0x4000000) 10:10:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 10:10:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xd0) 10:10:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 10:10:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000280)) 10:10:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008800) 10:10:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 10:10:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x48004) 10:10:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000240)=@qipcrtr, 0x80, 0x0}, 0x0) 10:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 10:10:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/anycast6\x00') write$smack_current(r0, 0x0, 0x0) 10:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 10:10:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x100}}, 0x880) 10:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40050) 10:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x20}}, 0x88c0) 10:10:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x24000000) 10:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 10:10:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 10:10:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 10:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 10:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x6040004) 10:10:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8004014) 10:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 10:10:12 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8200, 0x0) 10:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:10:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:10:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc084) 10:10:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 10:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044000) 10:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x10e540e134c71b96) 10:10:13 executing program 1: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) 10:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 10:10:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:10:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 10:10:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8090) 10:10:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:10:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) 10:10:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x2d0}}, 0x40) 10:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040804) 10:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20040080) 10:10:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffffffffffde}}, 0x0) 10:10:13 executing program 2: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x9dda04a0c656a941) 10:10:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4050) 10:10:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x40000) 10:10:13 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x100800, 0x0) 10:10:13 executing program 3: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80800) 10:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) 10:10:13 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x141182, 0x0) 10:10:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44) 10:10:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 10:10:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:10:13 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) 10:10:13 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xe87e3334849496a7) 10:10:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4008804) 10:10:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 10:10:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 10:10:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x800) 10:10:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0) 10:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 10:10:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 10:10:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40) 10:10:14 executing program 0: timer_create(0x2, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f00000002c0)) 10:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc000) 10:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4894) 10:10:14 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20040, 0x0) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4800) 10:10:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc0) 10:10:14 executing program 0: socket(0x2, 0x3, 0x2) 10:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0085) 10:10:14 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 10:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000080) 10:10:14 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x4) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8c5) 10:10:14 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2002, 0x0) 10:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc010) 10:10:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) 10:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4) 10:10:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20044082) 10:10:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 10:10:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 10:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 10:10:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x3c}}, 0x4000000) 10:10:14 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6000) 10:10:14 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'trylock', ' ', 'io'}, 0xb) 10:10:14 executing program 2: msgget$private(0x0, 0x50) 10:10:14 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004030) 10:10:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) 10:10:14 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/152) 10:10:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={0x0}}, 0x90) 10:10:14 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181000, 0x0) 10:10:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 10:10:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 10:10:15 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 10:10:15 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80, 0x0) 10:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40000) 10:10:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x44000) 10:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 10:10:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x11c}}, 0x18) 10:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4010) 10:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48890) 10:10:15 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/26) 10:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 10:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20014) 10:10:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 10:10:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 10:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xffffffffffffff13, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) 10:10:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x3c4414b36ad56ece) 10:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 10:10:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 10:10:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002ac0), 0x0, 0x0) 10:10:15 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/159) 10:10:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) 10:10:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20000000) 10:10:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c080) 10:10:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8010) 10:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000080) 10:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4044) 10:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x64}}, 0x20004040) 10:10:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 10:10:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8880) 10:10:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='task\x00') openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 10:10:16 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:10:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') write$tcp_mem(r0, 0x0, 0xfffffffffffffffd) 10:10:16 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, 0x0, 0x0) 10:10:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80c0) 10:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8800) 10:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x50) 10:10:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) 10:10:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 10:10:16 executing program 4: socketpair(0x1, 0x0, 0xa74c, 0x0) 10:10:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40000) 10:10:16 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:10:16 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 10:10:16 executing program 4: socket(0x2, 0x3, 0x3) 10:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x200400c4) 10:10:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 10:10:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x18}, 0x0) 10:10:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8906, 0x0) 10:10:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000040)={'nr0\x00', @ifru_data=0x0}) 10:10:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x49, {0x2, 0x0, @broadcast}, 'veth1_vlan\x00'}) 10:10:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:10:17 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000008540)={'wg1\x00'}) 10:10:17 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32, @ANYBLOB="00800080000000f30000000247"]}) 10:10:17 executing program 1: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000000)) 10:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0x45}}) 10:10:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000100)={'wlan1\x00', @ifru_mtu}) 10:10:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@qipcrtr, 0x80) 10:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 10:10:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001400)={0x2, 0x0, @multicast1}, 0xf) 10:10:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="140001"], 0x18}, 0x0) 10:10:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x3, 0x0, @local}, 0x10) 10:10:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0x41}}) 10:10:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 10:10:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:10:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x0, @broadcast}}) 10:10:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'hsr0\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "ed9de5db7ed40ddd8b4cab13913708b46db2cb221e9b93caf06f2f0a9872ef18", "1116a29fa454fd56f2aa959774bdd04725a0059558d6cc0aa8ca57bf9ab1a727", "9c02510f6f0553b5b614536bd0b05930265dc604f717debaf348deafbf4ed943", "5ebfe1d4259973b01f0522f4fb0a9fff424f2fad23787f26a9b0aaaf2dfccc91", "82af29500a4767c15406f60ad91572c7bf9dfda9e96100f6936a5c502e0c1ff8", "8d4cc54d8f3a24ba9469f86b"}}) 10:10:17 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4f9f30", 0xc, 0x21, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing], "2b1152f1"}}}}}, 0x0) 10:10:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0x338, 0x228, 0xa0, 0x338, 0x228, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 10:10:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:10:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 10:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001140)=ANY=[@ANYBLOB='A'], 0x758}}, 0x0) 10:10:17 executing program 0: socket(0x26, 0x5, 0x3ddb) 10:10:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="840000000307010100000000000000000000000224000780080479206d8706f54f0001400000001a08000240000000ff0800014000000000080002400001"], 0x84}}, 0x0) 10:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0xa, 0x0, @local}, 0x3d) 10:10:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 10:10:18 executing program 1: syz_emit_ethernet(0x142, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4f9f30", 0x10c, 0x21, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], "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"}}}}}, 0x0) 10:10:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000340)={'ip6_vti0\x00', @ifru_data=0x0}) 10:10:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0\x00', &(0x7f0000000080)=@ethtool_cmd={0x1d}}) [ 278.589851][T12044] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 10:10:18 executing program 0: socketpair(0xa, 0x2, 0x73, &(0x7f0000000040)) 10:10:18 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001400)={0x2, 0x0, @empty}, 0x10) 10:10:18 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x894c, 0x0) 10:10:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'vxcan1\x00', @ifru_hwaddr=@remote}) 10:10:18 executing program 5: socketpair(0xa, 0x0, 0x7fff, &(0x7f0000000000)) 10:10:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000240)=@in={0x2, 0x4e22, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000001a80)=[{0x10}], 0x10}, 0x0) 10:10:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 10:10:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0x50}}) 10:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:10:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 10:10:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x58, "752a5207ea7f608f1f37c266112da9c6b2b580b5f2e3bdc8f7264c0dd34cf9901d779fa567914be814a920d3d1039700651a312e4dbebd0c6cfe67ebc6523b2065cc1c5358288cad7258e2ee99c2c57ec6ecbb6aefb66df9"}, &(0x7f00000002c0)=0xfffffffffffffcd7) 10:10:18 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000f80)) 10:10:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001400)={0xa, 0x0, @multicast1}, 0x10) 10:10:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000240)={'vlan1\x00', @ifru_map}) 10:10:18 executing program 3: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8902, &(0x7f0000000480)) 10:10:18 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, &(0x7f0000000740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000007c0)=0x80) ioctl$SIOCRSGL2CALL(r1, 0x5421, &(0x7f0000000000)) 10:10:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 10:10:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @broadcast}}}) 10:10:18 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000480)) 10:10:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xfffffffffffffff0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_DEBUG={0x8}]}, 0x48}}, 0x0) 10:10:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x300, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:10:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 10:10:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000001400)={0x3, 0x0, @multicast1}, 0x10) 10:10:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 10:10:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4f9f30", 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 10:10:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0x47}}) 10:10:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 10:10:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 10:10:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) 10:10:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f0000000480)) 10:10:19 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@random="a4493ab19d6c", @local, @val={@void, {0x4305}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "148fe07b52c2b898"}}}}, 0x0) 10:10:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000001400)={0x3, 0x0, @private}, 0x9) 10:10:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 10:10:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x7, 0x3}, 0x14}}, 0x0) 10:10:19 executing program 3: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000000)) 10:10:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xa0, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xb8ab134c}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x400}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_PKTS={0xc}, @NFACCT_NAME={0xfffffffffffffed7, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0xa0}}, 0x0) 10:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0xb}}) 10:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:10:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="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"], 0x238}}, 0x0) 10:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000240)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_eeprom={0x44}}) 10:10:19 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xffffffff}, 0x8) 10:10:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 280.059781][T12154] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:10:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xf}}) [ 280.164459][T12158] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. 10:10:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f000000c240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000020c0)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) [ 280.205756][T12164] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. 10:10:19 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x338, 0x228, 0xa0, 0x338, 0x228, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_batadv\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 10:10:19 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4f9f30", 0x18, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@routing={0x0, 0x2, 0x1, 0x1, 0x0, [@empty]}]}}}}}, 0x0) 10:10:19 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001b40)=""/131, &(0x7f0000001c00)=0x83) 10:10:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000340)={'ipvlan1\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 10:10:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:10:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) [ 280.508113][T12183] IPVS: length: 131 != 8 10:10:20 executing program 5: socket$inet(0x2, 0x3, 0x17) 10:10:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 10:10:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 10:10:20 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c00000007148d"], 0x5c}}, 0x0) 10:10:20 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000d80)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "f622d6103ac6b69e7d0e258a0738c120630e49a6fd1566654c69befe9b8399edb2e942efb9571ca3e9d3d24492a5f9620b6a3199f9711ef47ab2c7a4feaff29f"}, 0x48, 0xffffffffffffffff) eventfd2(0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) keyctl$invalidate(0x15, r0) 10:10:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0xc00}, 0x300}, 0x0) 10:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 10:10:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000340)={'veth0_to_bond\x00', @ifru_addrs=@rc={0x1f, @none}}) 10:10:20 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)="b5", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 10:10:20 executing program 4: syz_emit_ethernet(0xfbf, &(0x7f00000009c0)={@local, @random="cec049ede3d4", @val, {@ipv6}}, 0x0) [ 280.789584][T12202] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:20 executing program 4: geteuid() getgid() munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 10:10:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r1}) 10:10:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040)=0x4, 0x4) 10:10:20 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:10:20 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000023c0)={{0x12, 0x1, 0x0, 0xdf, 0x19, 0xc, 0x0, 0x1b3d, 0x161, 0xe674, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0x3c, 0x8d}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000003200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:10:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 10:10:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 10:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8804) 10:10:20 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000022c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002bc0)={{0x12, 0x1, 0x0, 0xd5, 0x8d, 0x32, 0x0, 0x56e, 0x200c, 0x2f76, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0x1e, 0x16}}]}}]}}, 0x0) 10:10:20 executing program 1: r0 = syz_usb_connect$uac1(0x2, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x4, 0x42, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x4, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x23}}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000002e80)={0x14, 0x0, &(0x7f0000002e00)={0x0, 0x3, 0x2, @string={0x2}}}, &(0x7f0000003180)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000003200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x5, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:10:20 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000bc0)={{0x12, 0x1, 0x0, 0xf6, 0xef, 0x1a, 0x0, 0x525, 0x9901, 0x2d5e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0xb1, 0x91}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001bc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f0000002880)={{0x12, 0x1, 0x0, 0xaf, 0x71, 0x28, 0x0, 0x55f, 0xc232, 0x62a6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0xd6, 0xfb}}]}}]}}, 0x0) 10:10:20 executing program 4: syz_usb_connect$uac1(0x6, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x7, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x101}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x1, 0x0, 0x0, 0x0) [ 281.527547][ T9793] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 281.637633][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 281.669845][ T9714] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 281.737729][ T7] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 281.758245][ T2988] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 281.790350][ T9793] usb 3-1: Using ep0 maxpacket: 32 [ 281.897842][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 281.908973][ T9793] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.947509][ T9714] usb 4-1: Using ep0 maxpacket: 8 [ 281.953243][ T9793] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 10:10:21 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000022c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002bc0)={{0x12, 0x1, 0x200, 0xd5, 0x8d, 0x32, 0x0, 0x56e, 0x200c, 0x2f76, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0x1e, 0x16}}]}}]}}, 0x0) [ 281.988744][ T9793] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.018698][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 282.068135][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 282.079715][ T9714] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.096452][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.128591][ T7] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 282.137324][ T7] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 282.168691][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.267861][ T9793] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.277307][ T9714] usb 4-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 282.286750][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.295988][ T9793] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.306410][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.315596][ T9714] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.324641][ T9793] usb 3-1: Product: syz [ 282.330672][ T9714] usb 4-1: Product: syz [ 282.334849][ T9714] usb 4-1: Manufacturer: syz [ 282.337561][ T3114] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 282.342232][ T5] usb 1-1: Product: syz [ 282.352866][ T9793] usb 3-1: Manufacturer: syz [ 282.358494][ T2988] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 282.367852][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.376925][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.386675][ T9714] usb 4-1: SerialNumber: syz [ 282.392263][ T5] usb 1-1: Manufacturer: syz [ 282.396879][ T5] usb 1-1: SerialNumber: syz [ 282.402935][ T9793] usb 3-1: SerialNumber: syz [ 282.408629][ T2988] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.416633][ T2988] usb 6-1: Product: syz [ 282.432051][ T7] usb 2-1: Product: syz [ 282.436237][ T7] usb 2-1: Manufacturer: syz [ 282.444498][ T2988] usb 6-1: Manufacturer: syz [ 282.458168][ T7] usb 2-1: SerialNumber: syz [ 282.463963][ T2988] usb 6-1: SerialNumber: syz [ 282.480287][ T9714] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 282.541677][ T2988] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 282.590452][ T3114] usb 5-1: Using ep0 maxpacket: 8 [ 282.671757][T12238] udc-core: couldn't find an available UDC or it's busy [ 282.682739][T12246] udc-core: couldn't find an available UDC or it's busy [ 282.683250][T12238] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.692400][T12243] udc-core: couldn't find an available UDC or it's busy [ 282.704733][T12243] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.714081][T12238] udc-core: couldn't find an available UDC or it's busy [ 282.722019][ T3114] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.732452][T12246] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.745411][T12252] udc-core: couldn't find an available UDC or it's busy [ 282.753608][T12238] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.765939][T12252] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.773358][T12246] udc-core: couldn't find an available UDC or it's busy [ 282.781308][ T5] usb 1-1: 0:2 : does not exist [ 282.783709][T12238] udc-core: couldn't find an available UDC or it's busy [ 282.805445][T12238] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.822280][T12246] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.823467][T12238] udc-core: couldn't find an available UDC or it's busy [ 282.845393][T12238] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.857360][ T5] usb 1-1: USB disconnect, device number 2 [ 282.905544][ T2988] usb 4-1: USB disconnect, device number 2 [ 282.921686][ T3114] usb 5-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 282.936405][ T3114] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.948225][ T9793] usb 3-1: 0:2 : does not exist [ 282.974763][ T3114] usb 5-1: Product: syz [ 282.992673][ T9793] usb 3-1: USB disconnect, device number 2 [ 282.997533][ T3114] usb 5-1: Manufacturer: syz [ 283.013302][ T3114] usb 5-1: SerialNumber: syz [ 283.090422][ T3114] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 283.150343][T12321] udc-core: couldn't find an available UDC or it's busy [ 283.157349][T12321] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.237879][ T9714] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 283.257716][ T7] usb 2-1: 0:2 : does not exist [ 283.292884][T12273] udc-core: couldn't find an available UDC or it's busy [ 283.325444][ T7] usb 2-1: USB disconnect, device number 2 [ 283.339846][T12273] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:10:22 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000022c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x4, 0xf5}}}}}]}}]}}, 0x0) [ 283.385567][T12273] udc-core: couldn't find an available UDC or it's busy [ 283.417829][T12273] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.449441][T12273] udc-core: couldn't find an available UDC or it's busy [ 283.460607][T12273] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.504479][T12273] udc-core: couldn't find an available UDC or it's busy [ 283.517472][T12273] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.552634][T12258] usb 5-1: USB disconnect, device number 2 [ 283.643296][T12255] udc-core: couldn't find an available UDC or it's busy [ 283.647494][ T2988] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 283.650587][T12255] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.670216][T12255] udc-core: couldn't find an available UDC or it's busy [ 283.677461][T12255] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.677753][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 283.686555][T12255] udc-core: couldn't find an available UDC or it's busy [ 283.706900][T12255] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.723107][T12255] udc-core: couldn't find an available UDC or it's busy [ 283.730395][T12255] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.741799][T12362] usb 6-1: USB disconnect, device number 2 [ 283.857521][ T9793] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 283.897537][ T2988] usb 4-1: Using ep0 maxpacket: 8 [ 283.957499][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 284.017549][ T3114] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 284.057832][ T2988] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.117832][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.126664][ T9793] usb 3-1: Using ep0 maxpacket: 8 [ 284.135270][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 284.157245][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 10:10:23 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3811, 0xffffffffffffffff, 0x0) 10:10:23 executing program 4: msgget(0x2, 0x628) 10:10:23 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$inet(r0, 0x0, 0x0) [ 284.277553][ T9793] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 284.290645][ T2988] usb 4-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 284.305610][ T2988] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.323223][ T2988] usb 4-1: Product: syz [ 284.333439][ T2988] usb 4-1: Manufacturer: syz [ 284.343935][ T2988] usb 4-1: SerialNumber: syz 10:10:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x0) [ 284.377876][ T3114] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.387543][ T9714] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 284.390350][ T3114] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 284.395011][ T9714] ath9k_htc: Failed to initialize the device 10:10:23 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) clock_gettime(0x0, &(0x7f0000000040)) [ 284.428082][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.437151][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.447743][ T2988] usb 4-1: can't set config #1, error -71 [ 284.465411][ T2988] usb 4-1: USB disconnect, device number 3 10:10:23 executing program 5: getegid() getitimer(0x1, &(0x7f0000000000)) [ 284.488240][ T3114] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 284.497774][ T9793] usb 3-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 284.515561][ T9793] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.534329][ T5] usb 1-1: Product: syz 10:10:24 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) [ 284.550407][T12362] usb 6-1: ath9k_htc: USB layer deinitialized [ 284.558561][ T9793] usb 3-1: Product: syz [ 284.580024][ T9793] usb 3-1: Manufacturer: syz [ 284.595880][ T9793] usb 3-1: SerialNumber: syz [ 284.601166][ T5] usb 1-1: can't set config #1, error -71 [ 284.619221][ T5] usb 1-1: USB disconnect, device number 3 10:10:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0, 0x0) 10:10:24 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:10:24 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 10:10:24 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2}}, 0x0) [ 284.699929][ T9793] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 284.837727][ T3114] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.859689][ T3114] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.901541][T12358] udc-core: couldn't find an available UDC or it's busy [ 284.912350][T12358] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 284.926385][T12358] udc-core: couldn't find an available UDC or it's busy [ 284.933864][ T3114] usb 2-1: can't set config #1, error -71 [ 284.940234][T12358] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 284.956160][ T3114] usb 2-1: USB disconnect, device number 3 [ 284.964126][ T33] usb 3-1: USB disconnect, device number 3 [ 285.757619][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 285.997552][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 286.117923][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.287672][ T5] usb 3-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 286.296739][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.306535][ T5] usb 3-1: Product: syz [ 286.311733][ T5] usb 3-1: Manufacturer: syz [ 286.316342][ T5] usb 3-1: SerialNumber: syz [ 286.360074][ T5] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 10:10:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000003c0)=[{&(0x7f0000000740)="454994c4b82adc7af0eb2370b731b4d4246d9e7437495393971c3680bdad152a0b5965abe6bece9d277749e1a5178d0792d076d12e8f515892e335d865b3c0dce0b55e36e6dc14595c34e211f102d04b9a2e6afa61cf4f198098eb830bcc524827970600b86b8ad90035ffdaa1ee2cf534a56305057f78a0a47f6194516c2671aeeca82e2e24992b33029a724dc9f2f20b5deeb63d5886f9da07cd1593f42b19d48c863bb57f26e63f6722191b8020f30066ab2c4695fe84a64b6ab6cce63ac230132b149aa4", 0xc6}, {&(0x7f00000005c0)="3624ce22cf82a0c80414b26f08ea93556e0a11debedce1c82871074148eb090a58217c4767a8b2e1d5fa4937a902bb13c16cf6dd2ae01550df9cc3e23f13e314cc321697f09c58010b67128e17b693225073dad3856468a2576f1983d4d8158b9c5cc58bb34bb3def754f8fdc21b79e5007c46b003a9c9b991295ae10f5dfee000846fbf0196aabf0153c9f6e8666c6fa3ad62536b5cf030e846ea49362b30ec410e59fc3cab538f552534", 0xab}], 0x2}, 0x0) 10:10:25 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000380)=@in6={0x18, 0x3}, 0xc) 10:10:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x17, 0x0) 10:10:25 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 10:10:25 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@empty, @broadcast, @val, {@ipv4}}, 0x0) 10:10:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000000)) [ 286.520053][ T5] usb 3-1: USB disconnect, device number 4 10:10:26 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5) 10:10:26 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc225, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000022c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:10:26 executing program 0: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xde, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x392}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x3f}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x10, 0x1f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x8, 0x9}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x6, 0x93, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7, 0x24, 0x8, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x32, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x9, 0x0, 0x20}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000004400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x0, 0x7f, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1, 0x0, 0x8d}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x2}}]}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000004d00)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x79, 0x1801, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xa5, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) 10:10:26 executing program 5: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x4d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x5a, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7f}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x53}}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 10:10:26 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:10:26 executing program 2: pipe2(&(0x7f00000000c0), 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) 10:10:26 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)) 10:10:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 10:10:26 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000000)) 10:10:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) poll(&(0x7f0000000240)=[{r0, 0x1}], 0x1, 0x0) 10:10:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:10:26 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xfff}}, &(0x7f0000000040)) 10:10:26 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x556232fcd2edb472, 0xffffffffffffffff, 0x0) [ 287.077505][ T33] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 287.087630][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 287.327632][ T33] usb 5-1: Using ep0 maxpacket: 8 [ 287.344043][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 287.467662][ T33] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.468123][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.648306][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 287.658323][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.666509][ T5] usb 1-1: Product: syz [ 287.673375][ T5] usb 1-1: Manufacturer: syz [ 287.677689][ T33] usb 5-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 287.679849][ T5] usb 1-1: SerialNumber: syz [ 287.699481][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.720363][ T33] usb 5-1: Product: syz [ 287.724900][ T33] usb 5-1: Manufacturer: syz [ 287.735666][ T33] usb 5-1: SerialNumber: syz [ 287.795409][ T33] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 287.939752][T12481] udc-core: couldn't find an available UDC or it's busy [ 287.946780][T12481] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 287.955494][T12481] udc-core: couldn't find an available UDC or it's busy [ 287.963015][T12481] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 287.972707][T12481] udc-core: couldn't find an available UDC or it's busy [ 287.979743][T12481] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 287.991553][T12478] udc-core: couldn't find an available UDC or it's busy [ 288.005379][T12478] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 288.019421][ T5] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 288.019456][ T33] usb 5-1: USB disconnect, device number 3 [ 288.046939][ T5] usb 1-1: USB disconnect, device number 4 10:10:27 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) [ 288.807545][ T33] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 289.047599][ T33] usb 5-1: Using ep0 maxpacket: 8 [ 289.167853][ T33] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.347707][ T33] usb 5-1: New USB device found, idVendor=046d, idProduct=c225, bcdDevice= 0.40 [ 289.356860][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.365430][ T33] usb 5-1: Product: syz [ 289.370101][ T33] usb 5-1: Manufacturer: syz [ 289.374811][ T33] usb 5-1: SerialNumber: syz [ 289.420090][ T33] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 10:10:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 10:10:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 10:10:29 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 10:10:29 executing program 0: r0 = socket(0x18, 0x3, 0x0) accept(r0, 0x0, 0x0) 10:10:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/10, 0xa}, 0x0) 10:10:29 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 289.631026][T12362] usb 5-1: USB disconnect, device number 4 10:10:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x20048854) 10:10:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000380)=""/143, 0x8f) 10:10:29 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@empty, @random="ffb68e304b03", @void, {@mpls_uc={0x8847, {[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) 10:10:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f00000000000004000200", 0x1e, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000a80)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 10:10:29 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 10:10:29 executing program 4: semtimedop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 10:10:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84ab, 0x11}) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000740)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x8000005, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) [ 289.966996][T12577] 9pnet: Insufficient options for proto=fd 10:10:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000100)="9d", 0x1}, {&(0x7f00000001c0)="ef60f12fbab4771de21f4e6c1ce7e856597c8632e4839e691565eb9998ca070b19c3c84cfb73aa63dafe1f829e9d26272d60adf0ea9a823b199662a541d597b4b688ff84ad9ff78d0997a8d9374f3c21559f4a223c5830e8bf6b0e79ded29b5357a448740feaaf3298f7994cd9b2036a3c28cc9c45e67f635e7ff188c5b1c0ec9e74697987483c50cc84a8ee19258bd15c877ea3bed8", 0x96}, {&(0x7f0000000380)="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", 0xf6a}, {&(0x7f0000000280)='t', 0x1}], 0x5, &(0x7f0000001500)=[{0x10}], 0x10}, 0x0) 10:10:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc01047d0, 0x0) 10:10:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="d74e0ab169ec301eb3f301ca7b448ddbd4bf4b83c535cd5a6cdc5eb7ceaeb0569109e03412d070021cf010852d1187ebbd32b049dac800e20e698b4c4905ebc539acdd8e630d57c990308605d040a93defde32", 0x53, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x40000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:10:29 executing program 4: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) [ 290.109792][T12574] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 290.134550][T12581] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 290.186640][T12574] overlayfs: filesystem on './bus' not supported as upperdir 10:10:29 executing program 5: bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 10:10:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003ac0)={&(0x7f00000032c0)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x0) 10:10:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="cf", 0x1}, {0x0}], 0x2}, 0x0) 10:10:29 executing program 4: syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}]}}) 10:10:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 290.554416][T12618] fuse: Bad value for 'fd' 10:10:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@sbsector={'sbsector'}}]}) 10:10:30 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 290.593816][T12618] fuse: Bad value for 'fd' [ 290.822032][T12628] ISOFS: Unable to identify CD-ROM format. 10:10:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1}, 0x0) 10:10:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fanotify_mark(r0, 0x31, 0x20, 0xffffffffffffffff, 0x0) 10:10:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:10:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="d74e0ab169ec301eb3f301ca7b448ddbd4bf4b83c535cd5a6cdc5eb7ceaeb0569109e03412d070021cf010852d1187ebbd32b049dac800e20e698b4c4905ebc539acdd8e630d57c990308605d040a93defde32", 0x53, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x40000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:10:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lchown(&(0x7f0000000080)='./file0\x00', 0xee01, 0x0) [ 290.990920][T12628] ISOFS: Unable to identify CD-ROM format. 10:10:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000100)={@loopback}) 10:10:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) read$alg(r0, &(0x7f0000000040)=""/164, 0xa4) 10:10:30 executing program 4: socketpair(0x11, 0xa, 0x1f, &(0x7f0000000040)) [ 291.232265][T12654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 10:10:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 10:10:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 10:10:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 10:10:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="d74e0ab169ec301eb3f301ca7b448ddbd4bf4b83c535cd5a6cdc5eb7ceaeb0569109e03412d070021cf010852d1187ebbd32b049dac800e20e698b4c4905ebc539acdd8e630d57c990308605d040a93defde32", 0x53, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x40000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:10:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003ac0)={&(0x7f00000032c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000003a00)=[{0x0}, {0x0}, {&(0x7f0000003440)='t', 0x1}], 0x3}, 0x20048080) 10:10:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, &(0x7f0000000100)={@loopback}) 10:10:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r1, 0x603, 0x0, 0x0, {0x13}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 10:10:31 executing program 0: bpf$MAP_LOOKUP_ELEM(0x8, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0x0, 0x0) mlockall(0x1) sendmsg$GTP_CMD_DELPDP(r2, 0x0, 0x40000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001100)=""/92, 0x5c}}, {{&(0x7f0000001180)=@ax25={{0x3, @rose}, [@netrom, @null, @default, @bcast, @default, @remote, @bcast, @rose]}, 0x80, &(0x7f00000012c0)}, 0x2}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001380)=""/209, 0xd1}, {&(0x7f00000014c0)=""/130, 0x82}, {0x0}], 0x3, &(0x7f0000001840)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/164, 0xa4}}], 0x4, 0x43, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000740)={r0, &(0x7f0000000680)="e75c293ab8a1aad76547f696ced014164d2333f207cf28d1ae983a78989af1f1857edccf834656ac884a11ce752ca58f2dc91a764e0f82c9500e08d67e13907efad4f5a20d1615c327a9e043307d0e3f2e20da0a23bc6f1093930b4c9542b8219d02", &(0x7f0000000700)=""/39, 0x4}, 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="40000000051400e24fb4c1c1dc838521080001000200000008000300010000000800010000000000080003000200000008000100000000000800030003000000da24533dddd726ebe52b6c25a67614065da5812dbd96238eae34a66134f38394774843c85f647ff5e404ece51a732983923c546ad8d8f776dc57714831a739d2bc5180b3efd03175336b78ee3d61816efa0eddd13e8564ee3d59f6edf7043c23774d592faac9e2bfe8137690940afdf7d046f0203630843f1b04e4644e0fe1699a2c20916b"], 0x40}}, 0x28044003) 10:10:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x34, 0x0, 0x63, 0x66, 0x66, 0x63, 0x39, 0x0, 0x66, 0x39, 0x34, 0x64]}, &(0x7f0000000080)={0x0, "db6e74b09ebe6dfd48f704b31b5e960eef4cef3681bd75f6bec46ca964d5758e2de726f5a62c06aed6560f9670afac40754738d3b05fc66c215174dbba9b4f96"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 10:10:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 10:10:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x4000a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:10:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="d74e0ab169ec301eb3f301ca7b448ddbd4bf4b83c535cd5a6cdc5eb7ceaeb0569109e03412d070021cf010852d1187ebbd32b049dac800e20e698b4c4905ebc539acdd8e630d57c990308605d040a93defde32", 0x53, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={0x0}}, 0x40000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:10:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xfffffffffffffffb) 10:10:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 10:10:32 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0) 10:10:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x37}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.862148][T12724] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:10:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.280451][T12746] syz-executor.3[12746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 10:10:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 10:10:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x2}, 0x0) 10:10:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x24}], 0x10}, 0x0) 10:10:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 10:10:33 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 10:10:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 10:10:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x73}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.283271][T12746] syz-executor.3[12746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 10:10:33 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:10:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 10:10:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000160001fffffff0000000000081"], 0x20}}, 0x0) 10:10:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, &(0x7f0000001f80)) 10:10:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x18) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xcc0, 0x102) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000400)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)={0x2, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x8, {0x0, 0x0, 0x9}}]}, 0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x474, 0x2c8, 0x59000000, 0x294, 0x2c8, 0x294, 0x3ac, 0x378, 0x378, 0x3ac, 0x378, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x280, 0x2c8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 10:10:33 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000018c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 10:10:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 10:10:33 executing program 5: migrate_pages(0x0, 0xbf, &(0x7f0000000000)=0xfffffffffffffffe, 0x0) 10:10:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x74) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x18) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xcc0, 0x102) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000400)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)={0x2, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x8, {0x0, 0x0, 0x9}}]}, 0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x474, 0x2c8, 0x59000000, 0x294, 0x2c8, 0x294, 0x3ac, 0x378, 0x378, 0x3ac, 0x378, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x280, 0x2c8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 10:10:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:10:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0xfffff012}, 0x40) 10:10:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x18) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xcc0, 0x102) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000400)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)={0x2, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x8, {0x0, 0x0, 0x9}}]}, 0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x474, 0x2c8, 0x59000000, 0x294, 0x2c8, 0x294, 0x3ac, 0x378, 0x378, 0x3ac, 0x378, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x280, 0x2c8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 10:10:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000100)='GPL\x00', 0x6, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:34 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:10:34 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x18) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xcc0, 0x102) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000400)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000003c0)={0x2, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x8, {0x0, 0x0, 0x9}}]}, 0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x474, 0x2c8, 0x59000000, 0x294, 0x2c8, 0x294, 0x3ac, 0x378, 0x378, 0x3ac, 0x378, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x280, 0x2c8, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, @ipv4={[], [], @dev}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 10:10:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1}) [ 295.231891][ T34] audit: type=1800 audit(1607595034.613:6): pid=12836 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16099 res=0 errno=0 10:10:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) clone(0x1f000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x22}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 10:10:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x23000000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:10:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private1, 0x1f}, 0x1c) 10:10:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 10:10:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x48}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xe1, &(0x7f0000000140)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 295.605023][T12855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:10:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1e, 0x0, &(0x7f0000001f80)) [ 295.672523][T12855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.710162][T12855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:10:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0xcc0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 10:10:35 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x80000000) 10:10:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, &(0x7f0000001880)) 10:10:35 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 10:10:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @rand_addr=' \x01\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x7d2a61761b4c152a}) 10:10:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84ab, 0x11}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000740)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x8000005, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) [ 295.938009][T12855] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 10:10:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180), 0x4) 10:10:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x1c, 0x0, 0x31d, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:10:35 executing program 3: clock_gettime(0x4, &(0x7f0000000640)) 10:10:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x82002, 0x0) 10:10:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) 10:10:35 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000)=0x1ff, 0x4) 10:10:36 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) 10:10:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) 10:10:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180)=0x80, 0x4) 10:10:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 10:10:36 executing program 3: request_key(&(0x7f0000000240)='.request_key_auth\x00', 0x0, 0x0, 0x0) 10:10:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0}, 0x0) 10:10:36 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r1, &(0x7f00000017c0), 0x156, 0x0, 0x0) 10:10:36 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x1, 0xee00}}) 10:10:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3931}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='&(!\xa4#@\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f0000000240)='./file1\x00', 0x2, 0x0) 10:10:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000180)) 10:10:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x1c, r1, 0x31d, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:10:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)=""/201, 0xc9}], 0x2}}], 0x1, 0x2, &(0x7f0000000d40)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000012c0)={0xb8, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x1c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x7c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x65, 0xb, "1dca0541b6e5eedcf44a1e38784f26413beebce9cea058973c122f7934c108f9e6fd6c80e77f9c1a4be001ecc83806cff462b9c2be2f7521ee882a4960ef313f22b6d82f987c936a6a3220725f2e8a0bbd3c50b0e516157bbef1af0f0a6f4a15ad"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x5, 0xb, "90"}]}]}, 0xb8}}, 0x0) 10:10:36 executing program 0: perf_event_open$cgroup(&(0x7f0000019300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:36 executing program 4: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x8042) 10:10:36 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)) 10:10:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xa9f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000640)) 10:10:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:10:36 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 10:10:36 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x84140) 10:10:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3931}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='&(!\xa4#@\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f0000000240)='./file1\x00', 0x2, 0x0) 10:10:37 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)='q', 0x1, 0xfffffffffffffffc) 10:10:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3931}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, &(0x7f00000001c0)='&(!\xa4#@\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f0000000240)='./file1\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 10:10:37 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0x0, 0x0) 10:10:37 executing program 1: add_key$keyring(&(0x7f0000002580)='keyring\x00', &(0x7f00000025c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 10:10:37 executing program 4: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) [ 297.818273][T12941] syz-executor.2 (12941) used greatest stack depth: 24648 bytes left 10:10:37 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000240)) 10:10:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xc8}, @rr={0x7, 0x3}]}}}], 0x18}, 0x0) 10:10:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:10:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:10:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 10:10:37 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x840, 0x0) 10:10:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3931}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='&(!\xa4#@\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f0000000240)='./file1\x00', 0x2, 0x0) 10:10:37 executing program 3: timer_create(0x71f22cf7ec3123f5, 0x0, &(0x7f0000000300)) 10:10:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x5a66}}) 10:10:37 executing program 5: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 10:10:37 executing program 1: timer_create(0x1, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 10:10:37 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x9c166a088afe7abd, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 10:10:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:10:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x800) 10:10:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 10:10:38 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000084) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000180)=""/60) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x200, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000200)=0x5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000280)=@raw=[@map_val, @map={0x18, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc811955}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0x2f, 0x80, 0x81, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x44}, @private0, 0x1, 0x7800}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) [ 298.803495][T13014] rtc_cmos 00:00: Alarms can be up to one day in the future 10:10:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x101) [ 298.857440][T13018] rtc_cmos 00:00: Alarms can be up to one day in the future 10:10:38 executing program 0: getrandom(&(0x7f0000006f80)=""/4096, 0x1000, 0x0) 10:10:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3931}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='&(!\xa4#@\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_subtree(r1, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f0000000240)='./file1\x00', 0x2, 0x0) 10:10:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 10:10:38 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000180)=""/60) 10:10:38 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 10:10:38 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(tea-generic)\x00'}, 0x80) 10:10:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0xc010) 10:10:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000001c0)=0x6, 0x4) 10:10:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:38 executing program 4: epoll_create(0x200) 10:10:38 executing program 1: socket(0x2, 0x0, 0x1000) 10:10:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', 0x0}) 10:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000012c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:10:39 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) 10:10:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000300)) 10:10:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect(r0, 0x0, 0x0) 10:10:39 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/233) 10:10:39 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "b18a0b70bfd3a7e4064d1ba47a35321aec792133d57224c2d4f5c0a98bac721e664302c0323d49f0b958793b660750551cfe809e15f403bb3a69fd7e0af01aab"}, 0x48, 0xfffffffffffffffc) 10:10:39 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)) [ 299.931741][T13034] syz-executor.2 (13034) used greatest stack depth: 23992 bytes left 10:10:39 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00'}, 0x10) 10:10:39 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x6400, 0x0) 10:10:39 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) rt_sigsuspend(&(0x7f0000000200), 0x8) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:10:39 executing program 5: request_key(&(0x7f00000004c0)='pkcs7_test\x00', 0x0, 0x0, 0x0) 10:10:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 10:10:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:10:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 10:10:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) 10:10:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) 10:10:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004340), 0x9}, 0x0) 10:10:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 10:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="6d823c8239808e75879e7e"], 0x1c}}, 0x0) 10:10:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 10:10:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2101, 0x0, 0x0) [ 300.533306][T13107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.574526][T13107] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 300.618840][T13112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.648144][T13112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:10:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x5c}}}}}, 0x20}}, 0x0) 10:10:40 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0xdf42}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000000180)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallekallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x5382, 0x750000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c0000000f060101000000000000000007000006050001000700000006000b000400000006000b00ffff000006000b00000000000000000007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004014}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) renameat(r0, &(0x7f0000000740)='./file0\x00', r1, &(0x7f0000000780)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup(r3) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000340)='!\xf1%\'@[)\x00', 0x8, 0x0) 10:10:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 10:10:40 executing program 3: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 10:10:40 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0xc000, 0x0) 10:10:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x8281) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:10:40 executing program 2: creat(0x0, 0x143) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0xfffffffffffffffb, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f5200ca98040000208004000000040010"], 0x18}}, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x20000, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX=r1]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x100c10, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x25, 0x80000, 0x80000000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x80) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r2) 10:10:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x1c, r1, 0x31d, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x0, 0x45, "c6f844d6be7a6b0d060fc9fd0bd556d64ccc71a0a72b3aeeb76610d757e17cc72aa171f4efbdd87f885d5f1db3755ed610ddebf19a864862867d95421e727e387a0c3d923108a3e6"}, @NL80211_ATTR_TESTDATA={0x0, 0x45, "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"}]}, 0x1c}}, 0x0) 10:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)={0x20, r1, 0x31d, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x20}}, 0x0) [ 301.235260][T13134] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 10:10:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:10:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 10:10:40 executing program 3: clock_getres(0xf3752fa29a10c904, 0x0) 10:10:40 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 10:10:40 executing program 1: add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:10:40 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='netdevsim0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 10:10:40 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "4ba4ec6fb2bd3faa434b7bd489e5c5e578b07fb47577bc9a9a7112986f795c5b361590a2f918fee895f168e8c4ab50b3451d5a253ce35df4286cc11cda018e26"}, 0x48, 0xfffffffffffffffd) 10:10:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 10:10:41 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000011c0)={0x0, "12086f"}, 0x6) 10:10:41 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 10:10:41 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:10:41 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 10:10:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x6) 10:10:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:10:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x0, @empty}}) 10:10:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001a00)=@add_del={0x2, &(0x7f00000019c0)='geneve0\x00'}) 10:10:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 10:10:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x5a66}}) 10:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x24}}, 0x0) 10:10:42 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:10:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x77ee}) 10:10:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x23990}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="869ca9ef212e2c8d1554c48485c766fe6e216123013788e1cd108ee8db07f41e5162c4f9e4cd1fb6d0d9d4c11bd3949d77817ba92325ec1c1ecc025cb0419210866f1970a9559a832e10890ca9ffb6adc916459de661bb4578d904c5e0af3ab91ce83bab19767bb967d9d6518cc901471fa4914333ae36e73a3bccb704e316f663df7fb82f83d4f7a62f5f089e08de8d12bd95313f6dc1d752178cc1ef6cf981abbdecab59ec424be13dec2432225363d9af9ebd8e4ea3f96b98d908302c1dd41d5d664f3bd6dc3bae7c001a37e0898ea5fed6816fdcc4ed9a3f2132fd2befaaa045a0a0e1ba75683da40a8a991a568eb3d6697b3144b0dc292b6abd219cdb8200c1946dc7c7a4b0128d6b6c1f4e9b7d4e3fc4b75682496b4cf5f3f20c4777dab419883c086ded23ff6791a2235d58ca3563ae3398b4c954a682d351ee1fcb1491cd51cd17e1b1e6732c71106045dc92241de8db523da05ebd84b29afbf17c7f1319668e1c024867253fcda48049f15b055ac95695498fd5ad4cce59ad73e6cd4ca591b6e92a94b58dbcc84720a234656aa6eb267a81e677414bee85efac8e962784d82c3d549457aede2863ab01f5df06b98ebb7e702f767b4f80e1d63da53e20769f4596021305808b708b5f7fdef8dcdbcb95060c0eac58d9a7721ccb0162cf096a9e14e523e0389151a790bf6fd37406d7d19a02ebf2a2afdb19286a669c963c9c3d7388c0470978d050bd46137d699a13e6eee480af7e64cd74b5e9a2fb2c6f420e221237c21bfadedfd9d26b377feedb8dd42ab3db3ab7071f32015961b6b81d284616d0f3b2c56bfdc8fcb9b7d464ad6c713136624c4c06bb460d79622fcd0d09097fcbb6b38208386262efeaa1753d68c6a5e41577b328a9ab746743bdc954ad24b4ff60af820ee92d42115e4ec84fb4dbd546b28190187888b3b2bbd58417947b14051488ca589885a55958ac6d22be8df89a0c30b3a30913e6bb11c74265a832fa2a965051a10daad884c4e2b1b9d2f3ccea4e414d42756e757641d85c93fa18db04b4dcb7e1457afa581420653ba90cd6bc76f7c45241148a411a9160b231bddc4dcc2f8ed30e3c7bce404c35f92a8c16822ce0e380017ddb1a31dbd0e94fbcca1f2f2b7f7e04543e7848f903f0b2eae6ffd2023d2cdb0ac97d0b7d208fbc484993f07f4441a03a898f0d3720344f6cf6f2fa1f1c828c99a37eba7969d1743315e149efb8b8250ae28ac7a1f484638b52ea17aba674147fd93ca40429b145d5b3c8e47c09564b06043f9da66bfcec62ed09a5e282d3fc08f856a22b9f9566958cbcbadff3a079be6545d6d9bd5f6ad21b73c2983b64548a02256d7113fb3fc1d660bf4cfe5724530441c06c9199faf1c1cfd8e31eab4f8190a5d06a7367a3fd8782770a09946317a3dbe0e8c3820d7cfe534500ca3dd0f208917f98f89178fea02d6b542028fe420a6948d41f1c30a1ed53c91cb06faa4be1baeeb6eb7a8f2d9f1c03b8516ee0815bd4f70ca665f05ccb777808d2f19bcf56a1475164a205970ec6376454e5bd9a799cf11255f12abf333b359f5b5e6a0ba0252649d45ea7d72d3efc73f06d40d2ad21e8558d4fbf59b3c45fadbc2d6e0fadddb737e302a675c315061289854de7eb11bc92dfb78570888f029b8428884c6066f556c494420333e1bb6b4e7f9bf8c2b02b07d90c0797ccef0806e5afe78737c775a3e6c668e99dd22645a173c7b679edc6e2ae7bc2e4a6ebd77374a80399ba47ff8ac03fbeaff1217e5af107d89192eff399b9284379443a040723811c16c95fb064ff58fd228113dc105863c3764b613eecbbb71f7198ad5e1ff8293be5fd1c318a39c84e2acb84a31bbdbe1a82cfa69ca070bd6d5c17ee5d50fac6dd55f79dac549fa17dcc60805330e9186b96286ac2ac8d0daedb5485bdfcb795fa48dc942d52c486af060d006bc472699ae6d9e1715c43feeabe59591fdff4f1ea1ceddefcb83fdc0c8a78e3f0df2cc182ad87f5d7ba2895ec8d749517433e65901764f68edc229cffcf03780f47dd246211dc6d9e158a130039f52d01d8edda193f777d2995d94d3f1c7815dfc1bf0bb9ca11ff6969284952bad3b57dccb9b6f2a0f21df1f094f45176ac8a68e1c9bfae07d958ed6b87ada1abb89604012ded10d0e8341a932e1fbecf35ff19f7a89c40825ca0386ec4692a199544ac1775adedc59cb8d251e8fa79f5d157f95d761d7d3f27be88c22334ba10faa367c2c60c3fab27a010100814bbf5df8ef866e45edd8031d8856fd6ad1e7c1fa6811e6dba0a7427a703bb3e050b4e09bfdade24b5d804b124684d6ef5279d5ad61c1c331cb47ba0c8985cd6d32c8ada5c11704ed47246f0e5eaa31d3038d801f1ebc3d0c890d84ecf473b5c2d2dfb53acf96c29fc000ab35508e3cd4c5c320a39186aa5482f033703b7727432ea2d77f2a1f1452eadc66160d3b6e599a6f3e1d8c39bee2d1a67a7c9364d6bcfbf15cfd9c70752079ddeb1aeb0d1a71a64da05af25ec09520c0e6ecfaeb1ffcab0d48d74015281c9e6d381143cf39f35b78bbe3e05ffa68f24784ad1441e342c53c8ebbb894d8a3c6367b3629b81cdaade1fe0a9cb6d057ab7378726484801e1e3ab3279fe59ca9f9ed19a1b39c9394b8d0030e3961be80175a7dfe23d84c7d3d0a090fbb7da82313056d56594be735d76a3fc67ded208609bd520e3aea215bd20f321fef2d9da4e9f83213d68091a442f437837ac0c362b2a6ae39c398a449bfc99595521d5dc3c5eb843117cd5490a09818011a9b0012344dc9ee0a8cd6a7c53693276fd8ad3402e09e5a95ffb715ef0438796d295e32f4a9aa55d181393f1231fd6d2b7f05d71daa15d7f835ee3585c33abe61d066ce31e02d4408ad36ea6e9685214f703116c64e97c0ce538c50003a6028e4cef2d9b095e51aaa91541df5230a19effc40a60593677b33b6c6887e6267d688843037ddd5585a4522f761e208baa498a942db38190907492d0f5a38d9c42377b2c46db708606b5af67e9f71ac3ff49db3eb82883d247175001eef2ec65e43c122c876ff7cc0fa8b77cb8ec5248fbf6c555f0859fc294a9a5d2d6d0ce1a9789c0b8e619f9c624324e711dd6390ed2709e906b14ac5b43680c103863181c3fda748f8fe7b1866046ccbadb545912415af0ce66d928f600072d17c29119ad404f9231a787bbced27d0536ce9de8cba09906206956763b808f013644cbca2510c29588b8ee492971a5bbdf8c1154b0dfa55247026cedd158dd24581fcad8f4a26b7e9d4b41709bed347f596aaf2d7a98a380921eda616bbe24618eaee8d23408643aeef224c701ffae01a73b279cb5004470db4aa15b8e033575fa49dbf8263bcf3694e73ac2f05f3e26919aa5771b114489fcf62daef19b42a94e9da182d901044982cedda0cda48b36852d41bad8216e899d69ead6aa2faa2a8427970c33f1c664cacfa7bd26e9dcf1a7b4ba7b019495e28b5884ea94e25dfc87bcabd669f2688c8691e0bc8b3d80edd3e30803a817f6b4f6c0c03d86ebf5043f1752f8557a1f2df82e01af48d9aea943d4e2853bab32296c80460bdd0c3b86207afde161034ca63d4c93c159d7ba1a46d24064237a319771c416a78c3aed7a04ea9592d4c28855546a47488cb200aa8ed572340b6a9ff652dd794a55444c2ff0b75bf3b5106a3863c2687507c8d738f480d208a906c054975fccc62580820de5ff985a479c1e4addbf69a430cf8e09e3a033434b3a33d347004b233efc4477ec919d4b79a95d34b697ff8bff9b4458eb2defd1237701c954e228131881dff89f0c14683840aab28d1a463f5b4f82daa0a34723b67c7b5b917e51374d9b7bace74a4156be380fc12966c80bf14a91c5e67ed76ed6b3cda745ae15b304a38e82dcc6d06ee8e42a233b66b88c4c2fa371bd2c6a9af44c3f751e7dcdc443f17f817f13a3fd1cc56ceb0f857a0d2f0f5aaca4f6b40cb3d2a1dd1152f9ef04c2e3ca53a9ea5da4fdeec12658769c07d306a8555943a7d32fb257bc2d933d4994e0176d20ef20745afdd19dd999481dd24a83fd8ea026934f178ba2ba38a4f597ca0d7cc04af7186b9b490d85a9f638ca3b6299f653493aecef654d4aad3bfd0df3e728ae7827e6b6b9d01e8971e710737c9de29bbf18e41c2af05291f96b4a24fdd306d30024d988b1efbb79aa2912c7838634c6a9ca697cb186fd2f76d44391c47c247b9c6e5e86b20f42cc4042978bc20d478cc25c6702c20cb85715b9a733f3df638701b06fdbfd4f76224fe25790da13b01e81a890576ec78c263c63bcf759279955399d8bbbb00945c53af4ad20e326353a8fa491b2a7f74394700eef8d0be1684fcd1efe1b5e276ef20e852d84b0b7ad5bac93749ab2e581e696fc88fcd846bfa7519921f35dab85bedddc17f73d23ec4fa52acba6836a51e4e4765458596afefb6f012adff555d8357b917cafb110e0bc246e714a030d0e242c35302644404c2e89280bc34243d095923aedfdb882bc9be2849285ac0bae98d3c62c5da26c543d8e75294e558eb2bb060033215cf254d9dba92a9add494f8840cfaa94d46886cd21f16687c78e4566d3a6a4d29aa81d57bfe8a89159fa108ef07f3edb02ae9fe5d83c06c53778a4b8e31555eb8bde0d5358252870a451329e35686436887920c486b9e93a09fce2d26698b23fd1f9cbe178ef1a0717418797fd879029cdca7176904ddca174d15e0ba061598053f1603fbda3d2ccc3a4d683a51229bb078c7e7eca95789fbdee4b3a73e22c2b6e95732a4246e560697b28538220ce9679bd37904dc2f0389293efcbf11486ae04fd61b20722d3cbbc07a7d1257f53607904b9cb1ac86b600c296684c0340937ce9a998fd65c58be1aff7164d2dbcece1525a2abbb57de90574ae547e1f19877e1a0fbf46421c441daf748ea5ffb97fe2fd8b29fd0f415c6e3eacff87e7899e6f66e5fda165cdd55ed14d8f3a1d0b497b9c356967fa59f62627883817501f2bb78e44a5ffebc5931b5890a9e232d3953bf92b20e7732aeda6060caddc8472fe7bdbc40c98ef0359bc1062c58a7aa2a76bcf575674fd676cd17590ec8d994135336145733d3f8509ead2c2873c547954c60b67861f02d7ecf1b39c72566fca203cfb7abff275aece7664a14889d2fd9865308ebacc7cd01956aae4163473040b1bcaef7c634de759730d52760dae1a291906c4d2ed1063e32f32bfab556520404182760665e8f631e458d10fc814931e17e8e42eb29f74fb56aa0bd4e40ead30bf2027548d686fe62faa82ec9be3649f2e2df9b6bf68e01ba96b32dc47cdbab490e0f95d60d423f18d4f10ffc2eaf9ede26429ce80322202099bea96b2d8fce6d19755e391a112b4b6d10105747a25e9428cd22d9d4270baebf6744109e574f9645136b8db7a2cc8b24afe80bad72dc034f438a61baf577fd29076c00ff4b7dc51fd94c344ff868cfc727e8fe4718701602d6f92f70dabe871751e40b881a33212b6e0ad187199e22214ed8fd8dca332a7df07b31b81095f5e3491c7b214f6faa801ee9639ce1d518d7f2453eebd8590d7c2e2588131180e9698ee1c8c23361f583f0ac0bd1a3d202d6c9afa0c87f0e0b9096a62bfbd62e210c91c883dfad75a077f1b884310f58b93192f3406f0e804dc92992c20bc6bf90f5ea7320de44e54df04392a38ec95abec13d845243d03b254ec7dbaf9f79a34b423a75cf3037e76d78c0d272445be13b200b227c47fb5ee493bc211990f9a282965258f148e019403423c287fa9968e6a60852a40c36557f6ff7b23c82cd69b076f3a767834759d271af1da0be984b651102fa0ed0b3e23689766fcbdaee5aca474ba95eff3ad3e8fb4c35f7ecc90b731022ef0739c16df3b4dd7c810335f3fe82ec2ba045bdb1f0e7beb90a22eeac56fb0fa1c3254cc62ba0f586383a12afec72e5ba1ed3fe2b8f22d362f88164b02d159101a60f577fc2acfc529c394f72ee3b9eef159d6a83dec23b95cd85e7be956b211965b3b933c8a8629d805233a4c26773f63b70b0c03dfbc0f0c7a1805eef651d4a4d0180d675ba3d7263a9cdfb4de9bcf3dba447d4534cae2d393f0297e9d95237f619621865fbbaabfc6a94114bdbdd5a62661b0750e60904f7a08e5c9c2ac51c162792d2fb1fd08eb815fc53ff99d3ccce80b880638f04cec07ec2e63da285efd616222580150e9720c2deb9e423bb6e279e9f21fcace7af89dd053ac7db58a3f1005ecffbb61d250a1ff777cbdb55338e5e8858b306206b3424d0c117ae6bf7d91321c00133712074ff99ebd55e680fa00ea211e504ec2ad630a2e177145be3023743152d661c02d2d33febc87ffa9d89c14278ab30b6cdd9b5d772943d139b7de0d09500ce3d6d4ede1bdca1de879d3ab52264b3e792c53961274c7cb4adb2e113c9bd3c6b204904d92269c77d47e50c8163755966664943067ccfd216985cbb5ab35365eaf2d928106d24a47aa1d616a48e038f57b43fdd0bc34d42dece1dc971e768d07a79cc10be601e51869ee5fb5a0cdfc23fb1731d816fba153c1d25109fbbddce2a6ab46d39220d28781755200dfe8f9e40e881dc7ca419d9f04638b523fc84b4b9ce013f837f87d11a3349ecd2199e041f79a420a388dd1ed32ef93fc5b308c7aab95cee018d81370b56d27b206cf432b05112de0c4afffdd85877e054f1d99a5b73b804c58b6d29c2bdb9e33c0a2c107a9b14ef9bdeb3fbea6f02d64b2f352d88ad38d10fa9d6f58069b4e03a91c07dbe88478f3c8a72d8b1804bc2867b4e04a96ecb004c1013be626fcb85e03f59df0fcd19ca688a4f7f597feef56401252255b8038293796a0b7005aef925de9115a17fbf5f10ce028fc594078acfd757acf1f4349110b085b5b5d4098e79312464916a416d901d4f846fd0ece77b30829a00b1141cea7dbca4d130f8ca57730f297d58a4f370d00be77baf0e6f8225638b59ebe4ec718deff4b74aa89fd12a4c6abdbdc6a2cedf1bb196374a717ea515bed4ad31ba1cf78776f1a0fc79f8451697cc797adbb0e7ca23bdfa2ce99d45ed09414872d5bdc62f22b84680158075ee86820afd95090053488166afb9410b05e22d9fa533e613aa8e511dfe605fa3e33c4df4e15ca2d0c184617742c701fb93f4efdefc47292760d041c1205965986152f0d345fba22d882819467102c9f56dbffc129fed095352cf79f709b038ddac56d82392b859060da81f0b828ec9bbdf5f530fce9e7bec70e11762cfbcad348b3e3eb72e96b85c2c3a6268b61d57376d9084da6e1a90fae4cdcc55dd6d4af18ae80149f41b99b94fd33c2deb537eabd8f91c5781b4619474868851c6b2fd85b5ba4098c8f0afbed0cdc3d5141a8739fac6e489ce8402ec31a24f7c32a57e5e68546f47cbb329d70cc49417b09c35d514410181e6b3fdbd10423b131a39e72de42df2c224ee79d69f1f69f1fca311042aa754844a801590d26d7ccb5281d3e00f245cd2bf49bcc4317ebd4a5dc314676b8df6a9e2e3e92308ccdb34f36234f52d444601bd099128243828b8a2754b3e33bcc6a9d80a8710574ae6d329ae0df506e75a10013accbd4f3d3e7bcd54e06e0a350411f4a26230fc8d11d3ebbc1f8a389de89b9e0a28edc5226162255537fb3835ac09b77aa7cc1b8faa2eed965cb0177d5d9ea5d6a4df793e4cba4b426e7013dfa104cb889404c4c0d9ea2610310fc07979dcb6918364243a1a8fdb968a5431a7af742ad9a0357486a1cd638d4bab9d8b3125f75ea15171a0723c63aed601f868058464b531e67bddf48de2080f45ff919aa574578309a58bf24a829d5f4bb93e19d7ae957c68cb56691291cdcd5e6fe8651a26195f314268a5c63dd127e99ee4d28d8cdc40433b231ebac455092bfe3707708492cbb447c6c6071d90a821ff6e8cb8d77acfc04bdd7fa8ce22eb39c4b6c7c43fe10bda59d9b1958c6bb913d834860043e84e764ba05b3ddc2df8c3ab5729e56d967223b55d05539bedb7b37f277ce4e2c83288bd07e382bc8aee994e2909f1055aa82ff435d51b31b68cca701390fd8baf2af7aff335556a831f1ac7ec0333bd258fa1ace4cb5c78f0cc106f1489477a327ef4453b9de94c88ca1693705fde0be336cd70d6ee58eabac5b93b22669f3f8758861e3df650a9ad9f60e9f9b1fa9ffd6e80bab70bdfe060b3e83f1be81b5ad6ecf88f2ddcb8fc7f221506f9d6e2c75e544d368f2c7d2c1806c7255371339e280590d392e5d76cbc2f8f3d0e2b9d41b6b44c08cf3ace56f92b1d6d00b9ed248250dcf782d9e14105be8d4ef231b0a750516fdfb4cf7b4bdf2715e1193a12445472dd47d6a40417604bc9373406464900ac7ff409ebb800f1946450a2010cc957ba7bef9091f8b6cfe3e5f7c6293aed73f157c1e6bf86f708c9225514d2e1fc8c6b007ada08feca3eac92b1ca239138576c7a34ed6f03aa4af22950cbfdf7d51f558b2fbdb7b719987b04ae57af2852a21f4416a69ec33f8483024b3f791759b2af515c1a04dcef476bdc3799c10b76e467d1c56bf84192181eb3408afe7d833401334093a232f012707362b9f89facde3a1032a9bdb84e87d454bcb66e01bb6793c8d3d85c8f0b78c4a453567869914079773146ce488642bd28f743929053729d2f2afd5c1dd6653e2aae07a62d45a78bf667e9cc5b7ea15178cb68c9e04524b81cc648c66049193e96fd4633602ba486b546ed9de2d53e49e9ad0ac293238a43e7a212c3af0e0a1c939b5713869f950c0141b698af895ef0e354837e00b4bd343d35408f8da8e2418ed81dd811c30866c4d92b70956a835185c738cb677986ceb81b902b4c31a20e9d817ab16a8e48420ae8351152a5d14bfb2c2b3c92f0852bdd4bfa295b4d2d1dd12c55317f7201e2a487323636937c11dcf0c7964cbba1dc16c5fac163c5b132e59f43bebba212d5ad170cef1b22bd23e087eb0072d12bd27f4cd0920a40189e67c51b957ae4f135039ec230464ad031ffc7b9f5b8f0eac798b4289678f625a2a722a93e328dc2f358e735dd3d7e894e7d469722000431a01a2344a1c9dba1b65771a24a903e9971efacf2c6f3794fe163e96f79d288313559482bc5099e05cd87f7d9a8034ad8d74cb6dde019a93a28899355453708f07103841a97d9b447eb3fd586342650052c13f204bcdb6dd0f822a7132f1d6636e6ae9a7e2f88f5b54d89bacd7f15672605c2c106492b3dc5075f3f82867ac249c3329a7a2dc72188b643c155652a05e2dcecc40a802063175073e6fe362e0bdd015c7f8f310074400fc2a71358cfa4271b110434fe6badb7db83b09c3b94daf79e056bcfc409b39ec1d13737135314f16fe926ea93d18ec41beaa73e32ee2d9443921ea39e1f8db6ad689988c56c9d58bc8c04ac69299014d9e3312026c1668ef534eb8a67cd50eefdb0363e36cfdf3e42d2c4e1fcf051aff5720ee0a305f8d16245c70881d26b3df434ba62d80b1202a867a017744b4b5b2dc5ca8a69fb76e707014913fab77ee864d69139828bde94e6d8ed5176157a05bfb7a89e66794a0922f25cb96505f4ac66f669da735bc2edeb2c9b376005c63f9ffb947c61a3a0ab0da8d484b657365959a3b65208260fce4b05e83329b726126b0bc640561ae73a1f112c53982903a4a62890bf10f93671a2db88f0249b84c6c5d6fb727bd25572df36a12f802f0ebc545cfd6107c9dc1d02873a7c2169daff99edfc74c904d83fcebae34f45e1ffab96473fd9bda4f00f38cac454d9329b9f929d3030d5800d796e8187c50f2fdbc3fa7826f0dcc9d43c3c0d41dba58a8a73ce849b37b007fbb1bd8ea356eb3d08f016bb8ea35a87f72dd50007f74ecca29d3dbbeeb01bc9f5d99b5d8f378f6b71ee02506e09bdf6bd6a3fef3726517840cc66ab6db33a87bd7eaf0a1c8f1b51b6315d3159f22fa413bbf8cee523acde55d5105066e2adfc8cf74634586141ff0a94c697d43c80ab7b77f7c486b59d60915ee3edf8fc8a111680d2cf20800ddeff12524191fa66a71f144d1116e92e06f9fcc74d3cc0dc772f1c203c59b7781a51d14f7fa37a88e2f85b35a13dea5bbdf5151b94df84dcca13a0509d01684443f190425b43629ecfe6b52c92c56470a9f94f1e7c467507c982f26bb859f5544e72aa6139b189ff79a8288a73b68531bde6b646aa156184b7c17342a7dd05e459294c4406bbaf8bc5f86a9be47936287a0124dabef9c191871b3bc0f3a4a617dc825006d643b31cb822b2669f0af96020804ad1347195cb2485b39e2b799ff4a1673d7d9deaa48319c5ff5173ec197f6c01aca36b12fcf827767500c0d767f5171b490acab23feec0fe355fe74bcdac8c5b385991213e38f792827941d8806c1c48f63574277b8869a5fd59bf21969687e4bfc9fadff874b1b14207aacb7cee23b260f33028af1b9f641b49bc74babc3f59f0cde3fc041d288e06040a25f44291174fb8d2e7e7aaec995ea639d02a1f6a565d9c099b9a7c860906c659e65d8d734d9f78af3c566f3e3b24cdf4a87e91d81537805dab2c5b55ec875f2ca237b5407a3b13440c1d2b61d5c3fa7c24fe6ebf59c33a417a85b36405c7247f33bf172825976b1a97b7668197540584477ed8b27c14ed3607183429319033ed651a283ce37ac2f8254d5f9f61c2c1df071f297f1435c219d49bab7ecb838ef4cad856885c1867310f6d83f0554b7608b7263398b55805f87ace09e4999993ef1edb381d7b5d88c89adf35f661d272b16729f9ade9aea2a328620245e75407764f3ce84cb841f022ed0e9d886daa11eccd775b43f8c2b05913d6aba897ab4fa21db6b9c7d31f87a2207daf989f85cb8abfc354d3f0fb3cb0ce71f8c16c6b2ec6b9dd091e7ca99e2e0402419c9a5617dd421464877015edb46f18cd9f5b5b6127ab2198e2aa65b724d7340f54b021299d16fdf4ab5595d0f3c8e8e73e012561fbe568425f509b1e7ea418549919315aeae3a46810784414b1909f80e873030d5f7a9ccd4a5dde4e9fbf0792dc52bc03ea7396d80ff32a24d859a9052012a36a9ee5ec7952cc593c7ec86060a4e96667082bf25257ac37d661f2a0f59f2b153f1baece02b6e8bb2f48ac96862b9600399de87ffbb8674c92f95e6503bbaa00fdec505ccb60eb674b8c47ac7bc74439c8f48fcea8eaf95cad031ee53613fe6e6ae853c28f778d028d63980296aadef6929b6fc94314ff2db0a9e05874421b19c7a30b2ce09cca256f642b57da9ebfc62b4f5d4f65edde45a47e2679b3f2dfa201e25a303816e7634616648bb832baa517d6e16860f2d27848b429f45c9d5ab52b4e91588f0cfa0e67b7db73d4809da75e322605d299bdeca5ba18209f5da0df8a40477117b6b0f1f35008ffddbb0c41f7b6de0b75e282de3bfacc1a5c7f64b1e9a62129d6524a076e31f5850adae40d208f9d53abd215069ab6037cc4666c0ee59bc7431a78ef17526d1959228cf33099869a87817fcad6f13761e0c0b8bbcaed9eb811bbdf322a45b747bd05657e6be0050c79dcdf96ad802027f32b474ad32e92cce5560502618ebc71a2d58b", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10}, 0x0, 0x0}) getdents(r2, 0x0, 0x8000000) 10:10:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, r0) 10:10:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x6) 10:10:42 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) [ 302.978149][ T54] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:10:42 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x20, 0x2200) 10:10:42 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 10:10:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:10:42 executing program 3: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000140)='`') getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:10:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x101}, 0x1c) 10:10:42 executing program 3: io_setup(0x7, &(0x7f0000000340)) 10:10:42 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 10:10:42 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname$inet(r0, 0x0, &(0x7f0000000540)) 10:10:43 executing program 1: openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x739100, 0x0) 10:10:43 executing program 5: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4002, 0x0) 10:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf2549"], 0x28}}, 0x0) 10:10:43 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40041, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='0', 0x1) 10:10:43 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) io_setup(0x7, &(0x7f0000000340)) io_cancel(0x0, 0x0, 0x0) [ 303.972697][T13265] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:10:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:43 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) [ 304.163966][T13282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:10:43 executing program 3: ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') [ 304.257340][ T54] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:10:43 executing program 1: openat$vim2m(0xffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) 10:10:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x5b00}]}, 0x1c}}, 0x0) [ 304.350839][T13287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.845346][ T54] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.337073][ T54] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.493119][ T54] device hsr_slave_0 left promiscuous mode [ 308.502085][ T54] device hsr_slave_1 left promiscuous mode [ 308.510751][ T54] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.518723][ T54] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.529421][ T54] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.537105][ T54] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.549515][ T54] device bridge_slave_1 left promiscuous mode [ 308.557190][ T54] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.569933][ T54] device bridge_slave_0 left promiscuous mode [ 308.576629][ T54] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.593769][ T54] device veth1_macvtap left promiscuous mode [ 308.600219][ T54] device veth0_macvtap left promiscuous mode [ 308.607936][ T54] device veth1_vlan left promiscuous mode [ 308.614250][ T54] device veth0_vlan left promiscuous mode [ 311.513335][ T9760] Bluetooth: hci2: command 0x0409 tx timeout [ 313.329990][ T54] team0 (unregistering): Port device team_slave_1 removed [ 313.344539][ T54] team0 (unregistering): Port device team_slave_0 removed [ 313.360822][ T54] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.380085][ T54] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.444870][ T54] bond0 (unregistering): Released all slaves [ 313.505859][T13342] IPVS: ftp: loaded support on port[0] = 21 [ 313.583456][ T9760] Bluetooth: hci2: command 0x041b tx timeout [ 313.619647][T13342] chnl_net:caif_netlink_parms(): no params data found [ 313.712435][T13342] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.720055][T13342] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.730694][T13342] device bridge_slave_0 entered promiscuous mode [ 313.740947][T13342] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.749339][T13342] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.758260][T13342] device bridge_slave_1 entered promiscuous mode [ 313.784126][T13342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.797782][T13342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.835292][T13342] team0: Port device team_slave_0 added [ 313.844238][T13342] team0: Port device team_slave_1 added [ 313.869007][T13342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.877208][T13342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.904978][T13342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.918032][T13342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.925782][T13342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.952147][T13342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.027966][T13342] device hsr_slave_0 entered promiscuous mode [ 314.041390][T13342] device hsr_slave_1 entered promiscuous mode [ 314.059340][T13342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.079078][T13342] Cannot create hsr debugfs directory [ 314.255824][T13342] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.263196][T13342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.271465][T13342] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.278704][T13342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.404454][T13342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.421786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.431533][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.440691][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.457701][T13342] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.472611][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.491789][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.499016][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.523698][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.532212][ T9760] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.539446][ T9760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.568046][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.618077][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.632620][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.670958][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.694036][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.713750][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.722335][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.735333][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.750428][T13342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.764335][T13342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.775891][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.785917][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.818220][T13342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.826626][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.837394][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.964079][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.979352][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.007809][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.017002][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.037572][T13342] device veth0_vlan entered promiscuous mode [ 315.048080][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.058249][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.074171][T13342] device veth1_vlan entered promiscuous mode [ 315.105865][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.116159][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.126106][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.137160][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.149811][T13342] device veth0_macvtap entered promiscuous mode [ 315.165281][T13342] device veth1_macvtap entered promiscuous mode [ 315.187728][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.199376][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.211248][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.224903][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.235900][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.248475][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.259544][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.273988][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.285172][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.297984][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.310783][T13342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.320591][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.330840][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.344113][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.363092][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.374887][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.395910][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.421761][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.462652][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.482340][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.502146][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.523189][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.541149][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.552779][T13342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.572411][T13342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.594358][T13342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.607374][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.634767][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.671310][ T33] Bluetooth: hci2: command 0x040f tx timeout [ 315.768955][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.796621][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.846064][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.889159][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.903239][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.934309][ T3114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:10:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 10:10:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:10:55 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) io_setup(0x7, &(0x7f0000000340)=0x0) io_cancel(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 10:10:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local, 0x2}}, 0x24) 10:10:55 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) io_cancel(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:10:55 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0xfffffffc}) 10:10:55 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f00000003c0)) 10:10:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:10:55 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:10:55 executing program 0: openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) 10:10:55 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "a480658742a1384da93f1f6673dce9208f64b89f488ed1170af0c5ae01568a07b2f4bfc65654c9a4c41f79a19632a0819feadeba5b96a053f3e273d231de36ef"}, 0x48, 0xfffffffffffffffd) 10:10:55 executing program 5: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 10:10:56 executing program 0: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 10:10:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf254900000008000300", @ANYBLOB="0c0099"], 0x28}}, 0x0) 10:10:56 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "93c616e7"}, 0x0, 0x0, @offset, 0x2}) 10:10:56 executing program 1: openat$audio1(0xffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x10000, 0x0) 10:10:56 executing program 5: socket$inet(0x2, 0x2, 0x4) 10:10:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000000108010000000000000000000a00000306000240200700000900010073797a31"], 0x28}}, 0x0) [ 317.048782][T13630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') 10:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="8104000000000000000001"], 0x14}}, 0x0) [ 317.110108][T13636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:56 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) capset(&(0x7f0000001440)={0x19980330}, &(0x7f0000001480)={0x0, 0x0, 0x1f}) 10:10:56 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @dev}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:10:56 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) socket(0x11, 0x0, 0x0) 10:10:56 executing program 5: socket(0x29, 0x2, 0x401) 10:10:56 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x20000024) 10:10:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x14}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 317.334053][T13651] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:10:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf254900000008000300", @ANYRES32, @ANYBLOB="0c009900050000001d"], 0x28}}, 0x0) 10:10:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 10:10:56 executing program 0: io_uring_setup(0x6196, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 10:10:56 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:10:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 317.476646][T13663] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:10:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 10:10:57 executing program 0: io_setup(0x7, &(0x7f0000000340)=0x0) io_destroy(r0) 10:10:57 executing program 2: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x24080) 10:10:57 executing program 4: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) 10:10:57 executing program 1: openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 10:10:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x4d00}]}, 0x1c}}, 0x0) 10:10:57 executing program 3: openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x410082, 0x0) [ 317.744137][ T33] Bluetooth: hci2: command 0x0419 tx timeout 10:10:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:10:57 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6974da54161f51d5, 0x0, 0x0, 0x0, 0x0, 0x32]}, &(0x7f0000000080)={0x0, "a45ff52f5d91977bc35e6c299b91adb39e5240d38e57748efcf103a158479491fa98190af2bfabaa4ef00579f9a86af61fda5b347affbab29b2db57de38baa4d"}, 0x48, 0xffffffffffffffff) timerfd_create(0x0, 0x0) 10:10:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14, r1, 0x481, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:10:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$l2tp6(r0, &(0x7f0000001680)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000016c0)=0x20) 10:10:57 executing program 5: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xc0000000, 0x0) 10:10:57 executing program 3: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 10:10:57 executing program 4: openat$audio(0xffffff9c, 0x0, 0x41c000, 0x0) 10:10:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:10:57 executing program 1: io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:10:57 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:10:57 executing program 2: getresgid(&(0x7f0000000380), 0x0, 0x0) 10:10:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 10:10:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:10:57 executing program 5: socket$inet(0x2, 0x0, 0xfffff6f9) 10:10:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)={'batadv0\x00'}) 10:10:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:10:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000000)={'batadv0\x00'}) 10:10:57 executing program 3: socketpair(0x10, 0x2, 0x8, &(0x7f00000000c0)) 10:10:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 10:10:57 executing program 4: ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) socket$inet6_sctp(0xa, 0x0, 0x84) io_setup(0x7, &(0x7f0000000340)) io_cancel(0x0, 0x0, 0x0) 10:10:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x402c5829, &(0x7f0000000000)={'batadv0\x00'}) 10:10:57 executing program 1: io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r0, 0x3, &(0x7f0000001600)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 10:10:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1}}, 0x2e) 10:10:57 executing program 5: openat$cachefiles(0xffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x206100, 0x0) 10:10:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 10:10:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 10:10:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xd, &(0x7f0000000180)=ANY=[@ANYRES16], &(0x7f0000000500)='GPL\x00', 0x0, 0x87, &(0x7f0000000540)=""/120, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680), 0x10}, 0xfffffffffffffd94) 10:10:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 10:10:58 executing program 1: openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000002700)=""/247) 10:10:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 10:10:58 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) io_setup(0x7, &(0x7f0000000340)=0x0) io_destroy(r0) 10:10:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) 10:10:58 executing program 3: io_setup(0xe8, &(0x7f0000000100)) 10:10:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 10:10:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 10:10:58 executing program 5: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 10:10:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}}, 0x24) 10:10:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:10:58 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='syztnl1\x00', 0x8) 10:10:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xc0, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 10:10:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)={'batadv0\x00'}) 10:10:58 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000240)) 10:10:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0xc000000, 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/166) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) 10:10:58 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$phonet(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 10:10:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:10:58 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 10:10:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='syz0\x00', 0x5) 10:10:58 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010102}}, 0x24) 10:10:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 10:10:58 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x12142, 0x0, 0x0) 10:10:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 10:10:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:10:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:10:59 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 10:10:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 10:10:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf2549000000", @ANYBLOB="0c0099"], 0x28}}, 0x0) 10:10:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 10:10:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 10:10:59 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x6f0443, 0x0) 10:10:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:10:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dadc04e101cb4c7eeb06345825e78084", 0x10) 10:10:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd20cc2aa28a1795a, 0x0, 0x0, 0x0, 0x8}, 0x40) 10:10:59 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)={'batadv0\x00'}) 10:10:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 319.883552][T13835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:10:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8905, 0x0) [ 319.956445][T13839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:10:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 10:10:59 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 10:10:59 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x181442) 10:10:59 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x2, 0x0, @local}}, 0x24) 10:10:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 10:10:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x10, 0x0) 10:10:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x12002, 0x0, 0x0) 10:10:59 executing program 4: socketpair(0xa, 0x3, 0x101, &(0x7f0000000040)) 10:10:59 executing program 1: openat$zero(0xffffff9c, &(0x7f0000001500)='/dev/zero\x00', 0x2c8041, 0x0) 10:10:59 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 10:10:59 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x0, 0x8}, 0x0) 10:10:59 executing program 3: ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) 10:10:59 executing program 1: socketpair(0x28, 0x0, 0x80000001, &(0x7f0000000000)) 10:10:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8924, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:10:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) 10:11:00 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x2, 0x2800) 10:11:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 10:11:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:11:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:11:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 10:11:00 executing program 5: syz_open_dev$hidraw(&(0x7f0000000280)='/dev/hidraw#\x00', 0x0, 0x24002) 10:11:00 executing program 2: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, 0x0) r0 = openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 10:11:00 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0xce21, 0x0, @loopback}}, 0x24) 10:11:00 executing program 0: r0 = timerfd_create(0x0, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002180)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x4, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:11:00 executing program 3: waitid(0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000001c0)) 10:11:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 10:11:00 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 10:11:00 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 10:11:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000280)=0x80) accept4$packet(r1, 0x0, 0x0, 0x0) 10:11:00 executing program 4: io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:11:00 executing program 3: openat$audio(0xffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) 10:11:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000280)) 10:11:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf251600000008000300", @ANYRES32, @ANYBLOB="0c009900c2fe000075c300000a001a"], 0x34}}, 0x0) 10:11:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x125082, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x6, 0x301000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c01, 0x0) 10:11:00 executing program 2: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x103, 0x0) 10:11:00 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) 10:11:00 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) 10:11:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000280)) 10:11:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 10:11:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)) 10:11:00 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121002, 0x0) 10:11:00 executing program 3: r0 = openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000000c0)) 10:11:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:11:00 executing program 2: r0 = timerfd_create(0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="160000000e0601"], 0x1c}}, 0x0) 10:11:01 executing program 4: io_setup(0xaa4, &(0x7f0000000000)) 10:11:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000280)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 10:11:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 10:11:01 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 321.746453][T13960] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sched_rr_get_interval(0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340)={0x0, 0x1000}, 0x4) 10:11:01 executing program 5: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x200, 0x24080) 10:11:01 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 10:11:01 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "a45ff52f5d91977bc35e6c299b91adb39e5240d38e57748efcf103a158479491fa98190af2bfabaa4ef00579f9a86af61fda5b347affbab29b2db57de38baa4d", 0x2c}, 0x48, 0xffffffffffffffff) 10:11:01 executing program 3: openat$audio1(0xffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x800, 0x0) 10:11:01 executing program 4: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x480c0, 0x0) 10:11:01 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000001600)='l2tp\x00') 10:11:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 10:11:01 executing program 1: io_setup(0x7, &(0x7f0000000340)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 10:11:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) 10:11:01 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f95a403d"}}) 10:11:01 executing program 3: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 10:11:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, @mcast1, @local}}) 10:11:01 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:11:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 10:11:01 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:01 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x2e) 10:11:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='c'], 0x14}}, 0x0) [ 322.349980][T14001] sit0: mtu greater than device maximum 10:11:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:11:01 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "a45ff52f5d91977bc35e6c299b91adb39e5240d38e57748efcf103a158479491fa98190af2bfabaa4ef00579f9a86af61fda5b347affbab29b2db57de38baa4d"}, 0x48, 0xffffffffffffffff) 10:11:01 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000001c0)) 10:11:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 10:11:02 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 10:11:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:11:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 10:11:02 executing program 0: openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200000, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)={'ip6gretap0\x00'}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) delete_module(&(0x7f0000000000)='\x00', 0x800) r2 = openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r2, 0x40096100, &(0x7f0000000100)={{}, 0x2}) msgctl$IPC_RMID(0x0, 0x0) 10:11:02 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') 10:11:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:11:02 executing program 4: openat$cachefiles(0xffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0xa2602, 0x0) 10:11:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006a00)={&(0x7f0000000280)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000069c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x30}, 0x0) 10:11:02 executing program 5: openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 10:11:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) 10:11:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000001c0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000380)="00214900af96ea213b01f43692378e6662a29d000000", 0x16}], 0x1, 0x0, 0x0) 10:11:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) 10:11:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x3c}}, 0x0) 10:11:02 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f00000001c0)='\'', 0x1, 0xfffffffffffffffc) 10:11:02 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:02 executing program 3: openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4240, 0x0) 10:11:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYRES32], 0x6c}}, 0x0) 10:11:02 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 10:11:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000fcdbdf2502"], 0x6c}}, 0x0) 10:11:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:11:02 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x80800) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 10:11:02 executing program 3: openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x600, 0x0) 10:11:02 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 10:11:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 323.334709][T14070] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 10:11:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x374, 0x1d8, 0x1e4, 0x0, 0xf4, 0x1d8, 0x2d4, 0x2ac, 0x2ac, 0x2ac, 0x2d4, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'rose0\x00', 'gretap0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@dscp={{0x24, 'dscp\x00'}, {0x0, 0x1}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1aa}}}, {{@ipv6={@private1, @mcast1, [], [], 'gre0\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3ea) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:11:02 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000044c0)='notify_on_release\x00', 0x2, 0x0) 10:11:02 executing program 4: io_setup(0x0, &(0x7f0000000180)) 10:11:02 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000002180)='fscrypt-provisioning\x00', 0x0, &(0x7f0000002200), 0x8, 0x0) 10:11:02 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:11:02 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40802, 0x0) [ 323.549243][T14083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:11:03 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4000002) 10:11:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000fcdbdf25020080fdfc00fd070011000008000200ac1414aa06001500", @ANYRES32, @ANYBLOB="81"], 0x6c}}, 0x0) 10:11:03 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 10:11:03 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 10:11:03 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:11:03 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 10:11:03 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0xffffffffffffffff) 10:11:03 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f00000013c0)='/dev/loop-control\x00', 0x10002, 0x0) [ 323.816769][T14101] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 10:11:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:11:03 executing program 3: io_setup(0x3f, &(0x7f0000000000)) 10:11:03 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x20080, 0x0) 10:11:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:11:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000069c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x30}, 0x0) 10:11:03 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:11:03 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fstat(r0, &(0x7f0000002980)) 10:11:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2}, 0x0) 10:11:03 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000002180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 10:11:03 executing program 1: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 10:11:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:11:03 executing program 2: r0 = getpid() r1 = getpid() tgkill(r1, r0, 0x17) 10:11:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002a80)) 10:11:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) close(r0) close(r1) 10:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 10:11:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004280)={0x0, @rc={0x1f, @none}, @can, @can}) 10:11:04 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:11:04 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/156) 10:11:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth0_to_bridge\x00'}) 10:11:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 10:11:04 executing program 0: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200040, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 10:11:04 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:11:04 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000001500)='security.capability\x00', 0x0, 0x0, 0x0) 10:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 10:11:04 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 10:11:04 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002700)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x64) 10:11:04 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 10:11:04 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) close(r0) 10:11:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 10:11:04 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 10:11:04 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4a01, 0x0) 10:11:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}], 0x1, 0x20048844) sendmmsg$sock(r0, &(0x7f000000a680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:11:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={&(0x7f0000000000), 0xc, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000fcdbdf25020080fdfc00fd07", @ANYRES32, @ANYBLOB="81"], 0x6c}}, 0x0) 10:11:04 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) lseek(r0, 0x0, 0xf) 10:11:04 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffed6, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) 10:11:04 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 10:11:04 executing program 1: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000fcdbdf25020080fdfc00fd07001100000800", @ANYRES32], 0x6c}}, 0x0) [ 325.516591][T14204] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000fcdbdf2502", @ANYRES32], 0x6c}}, 0x0) 10:11:05 executing program 3: socket$inet(0x2, 0xa, 0x4) 10:11:05 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000014c0)) 10:11:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002240)=ANY=[@ANYBLOB="6c0000001900010026bd7000", @ANYRES32, @ANYBLOB="81"], 0x6c}}, 0x0) [ 325.628673][T14212] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 10:11:05 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 10:11:05 executing program 3: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\'', 0x1, 0xfffffffffffffffc) [ 325.757948][T14219] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 10:11:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7445}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:11:05 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006a00)={&(0x7f0000000280)=@abs, 0x6e, 0x0}, 0x0) 10:11:05 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000005e40), &(0x7f0000005e80), &(0x7f0000005ec0)) 10:11:05 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003b00)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006440)='ns/pid_for_children\x00') 10:11:05 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 10:11:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x170, 0x170, 0x180, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast2}, 'macvlan1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) 10:11:05 executing program 4: r0 = open(&(0x7f0000002080)='./file0\x00', 0x1298c0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 10:11:05 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f00000000c0)) 10:11:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e) 10:11:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) lseek(r0, 0x0, 0x0) 10:11:05 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:05 executing program 4: r0 = epoll_create(0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 10:11:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), 0x4) 10:11:05 executing program 1: open$dir(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0xe3000818) 10:11:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 10:11:05 executing program 4: semget$private(0x0, 0x4, 0x2a9) 10:11:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 10:11:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x280600, 0x0) 10:11:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2002) 10:11:06 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x161400, 0x4) 10:11:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 10:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 10:11:06 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/175) 10:11:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0x5450, 0x0) 10:11:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0xfffffcef) 10:11:06 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x6a042, 0x11d) 10:11:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdf5) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18}, 0x18) 10:11:06 executing program 0: semget(0x3, 0x3, 0x205) 10:11:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 10:11:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 10:11:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 10:11:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdf5) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) 10:11:06 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x4340, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x2ca400, 0x7) 10:11:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 10:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:11:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x181002, 0x0) 10:11:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 327.487791][ T34] audit: type=1800 audit(1607595066.877:7): pid=14318 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=16252 res=0 errno=0 10:11:06 executing program 5: semget(0x3, 0x0, 0x35c) [ 327.587462][ T34] audit: type=1800 audit(1607595066.887:8): pid=14318 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=16252 res=0 errno=0 10:11:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffdf5) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 10:11:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x40040, 0x11d) 10:11:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:11:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 10:11:07 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) 10:11:07 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/ptmx\x00', 0x1000, 0x0) 10:11:07 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x201, 0x0) 10:11:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:11:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:11:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 10:11:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006000)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/120, 0x78}], 0x1}}], 0x1, 0x0, 0x0) 10:11:07 executing program 0: r0 = memfd_create(&(0x7f0000000f00)='](:.$,}]%{)-//[\x00', 0x0) bind$packet(r0, 0x0, 0x0) 10:11:08 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x4340, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x50000, 0x0) 10:11:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 10:11:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0xfffffffffffffe3d) 10:11:08 executing program 0: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000040)=""/4096) 10:11:08 executing program 5: open$dir(&(0x7f0000000000)='./file1\x00', 0x2040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000021c0)='./file1\x00', 0x5000010c) 10:11:08 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x8c) 10:11:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0xffffffffffffff9d) [ 328.853587][ T34] audit: type=1800 audit(1607595068.247:9): pid=14387 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16273 res=0 errno=0 [ 328.947417][ T34] audit: type=1800 audit(1607595068.277:10): pid=14387 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16273 res=0 errno=0 10:11:08 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0xcc) 10:11:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 10:11:08 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file1\x00', 0x3000080c) 10:11:08 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 10:11:08 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x51df02, 0x0) 10:11:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 10:11:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f000000b3c0)='/dev/ptmx\x00', 0x8c001, 0x0) 10:11:08 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 10:11:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 10:11:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKDIR(r1, 0x0, 0x0) 10:11:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RMKNOD(r1, 0x0, 0x0) 10:11:08 executing program 2: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) tkill(r0, 0x18) 10:11:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x30}, 0x0) 10:11:08 executing program 4: clone(0x4000c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = gettid() tkill(r1, 0x18) 10:11:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="06"]}) 10:11:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 10:11:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfe}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="3b1d03bbb45ab72560f6876c4a5afd624ac862b8fe491b1424942dcf8de552d94bc825a0ed346d4edf85ed2e65f4ad9eed0793f5702bdc9a693c234d3f26e758112eddd51fe6551c29fbfd4d88e54cc6808e80c947a338109c3c213ce7eb8b8276c22bf14d52a22f8c27c4e53bbe4b0c8240f39fdece6a273bca354180dc9d0ecfc26df6f8ae28356c2ab7678a769b324c392c45d57c6a189f5a286ba124ae6328f4825c24d160b526de375a5c8c0070833909c65dca68964b78ca3d82cd2a9831d4017b1dd89e6deaaaf67a329e236773906713052ab94c", 0xd8}, {&(0x7f0000000140)="b3a7508f6ae49759be863ac1171e70714016f3a2b493b37d46ec3a63d8720965420cb0fbd55a59ebd8c6c7664ea5eb67d2c5c2e17c7928c34f3cc6743d1ca049f9c56ef3947f5392c4565c8ff800eea218621edc01bf5bd72db923c7796b762844766ebffba28d4368e5846da278104f147686c870460baf8892defb49fe0b3e15bfbfc577ad682d3f2165e237b1f59305c8bd07abdde7e7a4be8df0bce6fc06ba5a6fa60db938d0bcf08602761d909ff822e112b9b2d222735d86ca5671824629c7e11592f2e6652f2d79dde6866f1a2954de0afcb8d29cc25f1d8a9289684167cbaa5c", 0xe4}, {&(0x7f0000000240)="80e48f2f3ee2c5f3794fba5eac1239ce6f181d77229436b8b8280ba6810ba001aceaf41b6f6cf3a0ec6c9ab04ae41b05c17fcfc62495378ce6ba679c57cba6549907df2b3fbdfa60e147b2925005e2acc36d14516a540ed8566f5bcde4bb34fab4400149d7f7932d436c0de8bcefae912e8a511914344568c7f830662ef910a79157", 0x82}, {&(0x7f0000000300)="b7d4e8470838aa51059a9f3160597d8185973063c85fd05e038e49c664e249045b3f8577896fbd21103f10212b883c7906cbdec421eb1b9653740387d5d82cdcd042d42a6cae080e93144c2d41e7cd206bb340ddde1e093923e88fa7425ab3a2f4516ecfce0e13a8962072afacd266897923a7ab0214df6080bfe4c3ea", 0x7d}, {&(0x7f0000000380)="17ba4d4d7c2616b6decdb3225eb2f95779acfb34f92b576d7bd4a7c567c745ac8ebfee20439fa7d8ce45cd4681665f340fc61c0c8e91491473d99d61e6512f7c4b736ee64247680ddb05af1a", 0x4c}, {&(0x7f0000000400)="c28a36c59e6414dd2b81d9e427e146b2bf54ff0453880d7e34584b9c0eb96aba96501577e1ebbc9c52a0870750b5c5123132a5b7a9ddebd31bc1ac8eee7d919091efc1392a53b834", 0x48}, {&(0x7f0000000480)="8578f827c0cb2671ff02298a414cd82c5199022b568720fc887f3df86351a064d2d47787173579f46ef6273fc71d56af4c3041f9a0a548476b19a0da6e04b02158b512c65470997c02555364e67a802f9818392056fca1ff90848f8dd48b", 0x5e}], 0x7, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}, @ip_tos_int={{0x14}}], 0xd0}}], 0x2, 0x0) [ 329.697320][T14435] IPVS: ftp: loaded support on port[0] = 21 [ 329.712055][T14436] IPVS: ftp: loaded support on port[0] = 21 10:11:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8}, 0x40) 10:11:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLOCK(r1, 0x0, 0x0) 10:11:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSETATTR(r1, 0x0, 0x0) 10:11:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0xffffffffffffffff, 0x0) 10:11:09 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) 10:11:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 10:11:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x2, &(0x7f0000000040)=@raw=[@call, @exit], &(0x7f0000000000)='GPL\x00', 0x6, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x164, 0x1}, 0x40) 10:11:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x5, 0x0, 0x3000000) 10:11:11 executing program 5: socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 10:11:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 10:11:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 10:11:11 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f00000002c0), 0x4) 10:11:11 executing program 0: r0 = epoll_create(0x7ff) vmsplice(r0, 0x0, 0x0, 0x0) 10:11:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 10:11:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 10:11:12 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000006200)='/proc/thread-self\x00', 0x222040, 0x0) 10:11:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0xf0, 0xf0, 0xffffffff, 0x0, 0x1e0, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, &(0x7f0000000000), {[{{@ipv6={@private2, @private2, [], [0xff, 0xff, 0xffffff00], 'wg1\x00', '\x00', {}, {}, 0x11, 0x0, 0x4, 0x30}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv4=@broadcast, @ipv4=@private=0xa010102, @port=0x4e23, @icmp_id=0x66}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @local, [0xff000000, 0xffffff00, 0x0, 0xffffff00], [0xff, 0xffffffff, 0xffffffff], 'bond_slave_0\x00', 'vxcan1\x00', {}, {}, 0x4, 0x1, 0x1}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@mcast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [0xffffffff, 0xffffff00, 0xff000000, 0xff], [0xff, 0x0, 0x0, 0xffffffff], 'macvlan1\x00', 'bridge0\x00', {}, {}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d6, 0x4d6], 0x0, 0x1, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x11, @ipv6=@private0, @ipv6=@remote, @gre_key=0x35ef, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x6, @ipv6=@local, @ipv4=@multicast2, @port=0x4e21, @gre_key=0x1ff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) socketpair(0x2, 0x1, 0x4, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5, r2}) 10:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x1600bd7f, 0x0, 0x3000000) [ 332.779533][T14514] x_tables: duplicate underflow at hook 1 10:11:12 executing program 5: r0 = epoll_create(0x0) vmsplice(r0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) 10:11:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 10:11:12 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x6558, 0xf, 0x0, @wg=@data}}}}}, 0x0) 10:11:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 10:11:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, 0x0) [ 332.993259][T14514] x_tables: duplicate underflow at hook 1 10:11:12 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 10:11:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000003c0), 0xc) 10:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x16, 0x0, 0x0) 10:11:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x98}}, 0x0) 10:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 10:11:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x6, 0x0, 0x3000000) 10:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 10:11:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 10:11:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @dev, @private0}}) 10:11:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 10:11:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x43, 0x0, "e828ab23acd43d0f62b0ae81903241e97603e136f6c75aa645289846d9dda262ea04c5e7571366eb8e8c20f35c03f79d62ca406d3fb13da650767704a82244f6b5db832f81c63f957c4f105b35b78322"}, 0xd8) 10:11:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x43, 0x0, 0x3000000) 10:11:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000003680)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x14, 0x0, 0xa7c131ae858d8917}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000001440)={&(0x7f0000001380), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000300)={0x0, 0x6b, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r2, 0x603e580256911061, 0x70bd27, 0xfffffffe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x0, 0x2, 0x1}]}, 0x2c}}, 0x0) 10:11:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x13, 0x0, 0x3000000) 10:11:13 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 10:11:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000040)) 10:11:13 executing program 0: syz_genetlink_get_family_id$devlink(0x0) socket$netlink(0x10, 0x3, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') 10:11:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8, 0xfffffffb}, 0x40) [ 333.605994][T14575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:11:13 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:11:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0xf0, 0xf0, 0xffffffff, 0x0, 0x1e0, 0x3f0, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x5, &(0x7f0000000000), {[{{@ipv6={@private2, @private2, [], [], 'wg1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@private, @port, @icmp_id}}}, {{@ipv6={@private0, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@mcast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'macvlan1\x00', 'bridge0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@remote, @gre_key=0x35ef, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x6, @ipv6=@local, @ipv4=@multicast2, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 10:11:13 executing program 4: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000380)={@map}, 0x14) 10:11:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x1a, 0x0, 0x0) 10:11:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "e828ab23acd43d0f62b0ae81903241e97603e136f6c75aa645289846d9dda262ea04c5e7571366eb8e8c20f35c03f79d62ca406d3fb13da650767704a82244f6b5db832f81c63f957c4f105b35b78322"}, 0xd8) 10:11:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 10:11:13 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x48000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'syztnl2\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') [ 333.872322][T14595] x_tables: duplicate underflow at hook 1 10:11:13 executing program 5: socketpair(0x2, 0x3, 0x80000000, &(0x7f0000000080)) 10:11:13 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 10:11:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 10:11:13 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}}}}}, 0x0) 10:11:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:11:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x4b, 0x0, 0x3000000) 10:11:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 10:11:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 10:11:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0x12b8}}, 0x0) 10:11:13 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x80000000) 10:11:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 10:11:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 10:11:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x37, 0x0, 0x3000000) 10:11:13 executing program 3: r0 = epoll_create(0x7ff) vmsplice(r0, 0x0, 0x0, 0x700) 10:11:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x3a, 0x0, 0x3000000) 10:11:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x5, 0x0, 0x0) 10:11:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000280)=""/177, 0xb3, 0xb1}, 0x20) 10:11:13 executing program 0: socket$inet6(0xa, 0x3, 0x1) 10:11:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "6f143f3c159df6a0", "f6ef73ec5664baffe87ce4b98848d1fe", "3b277ea2", "3d6a73f71a9cebf9"}, 0x28) 10:11:14 executing program 3: r0 = epoll_create(0x7ff) vmsplice(r0, &(0x7f0000000bc0)=[{0x0, 0x7ffff000}, {&(0x7f0000000b00)='<', 0x1}], 0x2, 0x0) 10:11:14 executing program 1: socket$inet6(0xa, 0x0, 0x100) 10:11:14 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 10:11:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x19, 0x0, 0x3000000) 10:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 10:11:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}}, 0x0) 10:11:14 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x700) 10:11:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 10:11:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 10:11:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x206280) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 10:11:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x54}}, 0x0) 10:11:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 10:11:14 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) 10:11:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r1, r2, r0, 0x0) [ 334.977516][T14677] tipc: Enabling of bearer rejected, failed to enable media 10:11:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'gre0\x00'}) [ 335.037289][T14681] tipc: Enabling of bearer rejected, failed to enable media 10:11:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) statx(r0, &(0x7f0000000040)='./file0\x00', 0x6000, 0x20, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$getown(r0, 0x9) sched_setscheduler(r2, 0x0, &(0x7f0000000180)=0x8001) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) r3 = syz_mount_image$ext4(&(0x7f00000013c0)='ext4\x00', &(0x7f0000001400)='./file0\x00', 0x6, 0x2, &(0x7f0000002540)=[{&(0x7f0000001440)="580bf160bc6778666864ea410f5c54aab647c732843b53885bfad4505d437774c108e9793381d6cf42a466c41b018840e800e6d7d67a9fa27f7babcce89fb517793384ec79ef5c7e2b19abffa410b13ab913d91358c53d5b1a598f6b48d23066635d48cbe620056d6323f2e91148954c7cabd297e5b63072560db9f131b0809009eb68c79e9d07829d833b19f69cf11b42635f45a07fc3ea4391b272d1927fc9b1b667aab268ba34057b95599722badfdd526c1691a2fa3fc74eb52ae0d4d0cee9a9c116f26ed723ba0a425293b8b2d97a6907a195ca8c100d", 0xd9, 0x1}, {&(0x7f0000001540)="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", 0x1000, 0x5}], 0x80000, &(0x7f0000002580)={[{@data_journal='data=journal'}, {@data_err_ignore='data_err=ignore'}, {@data_err_abort='data_err=abort'}, {@data_writeback='data=writeback'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@mblk_io_submit='mblk_io_submit'}, {@noquota='noquota'}, {@dioread_lock='dioread_lock'}, {@dax='dax'}], [{@obj_user={'obj_user', 0x3d, '\xc5\xac{\xfd'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef'}}, {@obj_role={'obj_role'}}, {@euid_gt={'euid>'}}]}) r4 = syz_mount_image$fuse(&(0x7f00000026c0)='fuse\x00', &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000002740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x40}}], [{@subj_user={'subj_user', 0x3d, '*t*'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x62, 0x34, 0x38, 0x64, 0x31, 0x33], 0x2d, [0x32, 0x39, 0x38, 0x31], 0x2d, [0x39, 0x35, 0x39, 0x38], 0x2d, [0x35, 0x30, 0x32, 0x33], 0x2d, [0x37, 0x31, 0x30, 0x31, 0x1, 0x35, 0x66]}}}, {@dont_hash='dont_hash'}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) linkat(r3, &(0x7f0000002680)='./file0\x00', r4, &(0x7f00000028c0)='./file0\x00', 0x1400) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000002940)={[], 0x5, 0x7fff, 0x2, 0x4, 0x2, 0xffffffffffffffff}) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000029c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0)={0xffffffffffffffff}, 0x4) syz_mount_image$ext4(&(0x7f0000002c40)='ext3\x00', &(0x7f0000002c80)='./file0\x00', 0x80000000, 0x4, &(0x7f0000002f40)=[{&(0x7f0000002cc0)="2ec1a37d28db57a5cb0b3f1483b3e6c5184a593239c23b4643e2911bb8768955b881ab23dbef54b7681b1d7ce586241e8a2141513b11d5b320fc762a4872e28c5db806b119d4e07904e8f3c227e54ac338964d192f81152613970a78e6f0e1572abf3c39152fbad4eb65", 0x6a, 0x1}, {&(0x7f0000002d40)='`', 0x1, 0x8}, {&(0x7f0000002d80)="0f2004513cc5da1d6919f64adb426b51b5dde16cd0c84c5893564e8016b84f3e6926f53bdab6bae0fc615aee740e3d4450bb74880f726ed21271b3e86ef5eeb4f3ce7e5621283d0b7ec5f551272997ac15f3633e47e1289099ca8af70fd7c9da326d39548ed70f2fb7860fc54009238b5cfd47a0572e6b5432b9c79ab57557964bbdc16d09829899c2d6f3778bf8fffc9aa9b7b49cd9d01f0a8ecb422be85601d9c560", 0xa3, 0x9}, {&(0x7f0000002e40)="2de95501fba5120f5e9c012e7682432cfb473bf24e763f5c93b3e8d16c3b63619f715bce0cf8287be144cc6432518f45bb007195573222f758367e44bdfbfe0541286d6f2e2d436d26e55081be9878810422f5dc31c0fe3d6cb9225c9e3d6a92168288588e602b1c172212ea269d88199a61f348942b5733fe2f6515ec7dc5ce78e0ae3d94794fbb5a753e18d9e3e534abac0e07d8924840ec230946c43f73b73a9fe366bc419ee4aa805d43e9c59fa70196cde617db6cb618668273c83820a54f16495ea59e3d60ba1de73090a3dd7ce9846651d3fbbafe6d609036a52aac1e57bdf72453306d", 0xe7, 0x7ff}], 0x10000, &(0x7f0000002fc0)={[{@inode_readahead_blks={'inode_readahead_blks'}}, {@noacl='noacl'}, {@orlov='orlov'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_measure='dont_measure'}]}) socket$xdp(0x2c, 0x3, 0x0) 10:11:14 executing program 4: syz_init_net_socket$nfc_raw(0x27, 0xc, 0x0) 10:11:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {0x0, 0x0, 0xfff}, {0x2, 0x0, 0xfff}, {0x2, 0x0, 0x5}, {}], "ad"}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x157}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080003"], 0x3c}}, 0x0) 10:11:14 executing program 3: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 10:11:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xfb3e92fe066e21f1}, 0x1c}}, 0x0) 10:11:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x26}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x62}}]}, 0x3c}}, 0x0) [ 335.312395][T14704] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.329983][T14706] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 10:11:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x400) [ 335.361028][T14698] fuse: Unknown parameter 'subj_user' 10:11:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x9, 0x5}, 0x40) [ 335.407501][T14698] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 10:11:14 executing program 5: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 10:11:14 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0xe, 0x0, 0x0) 10:11:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMIWAIT(r0, 0x2, 0x0) [ 335.516800][T14722] fuse: Unknown parameter 'subj_user' [ 335.595346][T14722] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 10:11:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:11:15 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000680)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63439e42"}, 0x0, 0x0, @fd, 0x7}) 10:11:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r1, 0x619, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 10:11:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) 10:11:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') setns(r0, 0x0) 10:11:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, r2, r0, 0x0) 10:11:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xffffffffffffff8b}}}]}, 0x3c}}, 0x0) 10:11:17 executing program 4: pselect6(0x40, &(0x7f00000007c0)={0x1}, &(0x7f0000000800)={0x4}, 0x0, 0x0, 0x0) 10:11:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, 0x0) syz_usb_connect$uac1(0x2, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x80, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0x5}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x0, 0x2, 0x1, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x0, 0x3, 0x5, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x9, 0x52, {0x7, 0x25, 0x1, 0x3, 0xc7, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x96, 0x3, 0x3, 0x0, "adfbd2ec5b3945"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x81, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x6, 0x40, 0x46, {0x7, 0x25, 0x1, 0x2, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x7d, 0x0, 0x0, 0x10, 0x7}, 0x2a, &(0x7f0000000100)={0x5, 0xf, 0x2a, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "a9a9aa63ecdc2affa6807f381e1a6974"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x8, 0x5}]}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x429}}, {0x0, 0x0}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc04}}, {0x0, 0x0}]}) 10:11:17 executing program 1: bpf$MAP_LOOKUP_ELEM(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 338.344469][T14774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000080)={0x0, @tipc=@id, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 10:11:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"8d0b7e7bec1a4a12d39e5d0b8642d2d8"}) [ 338.397618][T14779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:11:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 10:11:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 10:11:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb}, 0x40) 10:11:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x14, 0x0, r1, r0, 0x0) 10:11:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 10:11:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, 0x0, 0x0, 0x0) 10:11:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)='logon\x00') 10:11:18 executing program 5: socketpair(0x10, 0x2, 0x9, &(0x7f0000000200)) [ 338.712481][ T9793] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 339.122334][ T9793] usb 5-1: not running at top speed; connect to a high speed hub [ 339.202304][ T9793] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 339.211028][ T9793] usb 5-1: config 1 has an invalid descriptor of length 129, skipping remainder of the config [ 339.223492][ T9793] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 339.812235][ T9793] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 339.821406][ T9793] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.830000][ T9793] usb 5-1: Product: à°„ [ 340.162395][ T9793] usb 5-1: 0:2 : does not exist [ 340.194086][ T9793] usb 5-1: USB disconnect, device number 5 [ 340.872180][ T9760] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 341.353131][ T9760] usb 5-1: not running at top speed; connect to a high speed hub 10:11:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3b}, 0x0) 10:11:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x101000) read$char_usb(r0, 0x0, 0x0) 10:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r1, 0x619, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x2}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 10:11:20 executing program 0: bpf$MAP_LOOKUP_ELEM(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:11:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 10:11:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000140)) [ 341.452265][ T9760] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 341.461254][ T9760] usb 5-1: config 1 has an invalid descriptor of length 129, skipping remainder of the config [ 341.473834][ T9760] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 341.542129][ T9760] usb 5-1: string descriptor 0 read error: -71 [ 341.552390][ T9760] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 10:11:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 10:11:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x206280) bpf$MAP_LOOKUP_ELEM(0xa, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 341.605221][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:11:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000031c0)='/dev/vcs#\x00', 0x0, 0x101000) read$char_usb(r0, &(0x7f0000000000)=""/94, 0x5e) 10:11:21 executing program 5: bpf$MAP_LOOKUP_ELEM(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:11:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r1, 0x619, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 341.672199][ T9760] usb 5-1: can't set config #1, error -71 10:11:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.727580][ T9760] usb 5-1: USB disconnect, device number 6 10:11:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:11:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 10:11:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 10:11:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8941, &(0x7f0000000080)={0x0, @tipc=@id, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) [ 341.878750][T14880] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 10:11:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000080)={0x0, @tipc=@id, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) [ 341.936479][T14882] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 10:11:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x206280) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 10:11:21 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x24000) 10:11:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000080)={0x0, @tipc=@id, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 10:11:21 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') setns(r0, 0x4000000) 10:11:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x824, 0x1}, 0x40) 10:11:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r1, 0x619, 0x0, 0x0, {}, [{{@nsim={{0x5, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 10:11:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x839, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x24}, 0x40) 10:11:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1244}, 0x40) 10:11:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 10:11:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 10:11:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @tipc=@id, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}}) 10:11:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvtap0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 10:11:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2a8500, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 10:11:21 executing program 0: syz_init_net_socket$nfc_raw(0x27, 0x6ab3be23de33cde5, 0x0) 10:11:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, r1, 0x619, 0x0, 0x0, {}, [{{@nsim={{0xe, 0xa3, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 10:11:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)='keyring\x00') 10:11:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r2, 0x0) 10:11:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 10:11:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x206280) bpf$MAP_LOOKUP_ELEM(0x22, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 10:11:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x2, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 10:11:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0xf}, {}, {}, {}, {0x0, 0x4}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xf, r0, 0x0, 0x0, 0x0) 10:11:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 10:11:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "1049dafb0c41793e89cbb3b364d2ea217566755e7e48c8400d194913e16778c9a62ebec56d26b35bd9c241ccc45137fc201fdd35e972542f23c646865eed0938"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x5, r0, 0x0, 0x0, 0x0) 10:11:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x7, r0, 0x0) 10:11:24 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4020940d, 0x0) 10:11:25 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2a040, 0x0) 10:11:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003740)={&(0x7f00000013c0)=@rc={0x1f, @none}, 0x80, &(0x7f00000026c0)=[{0x0}], 0x1, &(0x7f0000002740)=""/4096, 0x1000}, 0x4060) 10:11:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000017180)={0x0, 0x0, 0x0}, 0x60010021) 10:11:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@const={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/201, 0x2c, 0xc9, 0x1}, 0x20) 10:11:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:11:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x75d043, 0x0) 10:11:27 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000001400)=@vsock={0x1e, 0x0, 0x0, @my=0x1}, 0x80, 0x0}, 0x0) 10:11:27 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0), 0x10) 10:11:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000017180)={0x0, 0xfffffd5b, 0x0, 0x7f}, 0x0) 10:11:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000001400)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0xf, 0x0}, 0x0) 10:11:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000017180)={0x0, 0x0, 0x0, 0x4}, 0x0) 10:11:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 10:11:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x6, 0x8a02, &(0x7f00000001c0)=@framed={{}, [@func]}, &(0x7f0000000240)='GPL\x00', 0x3, 0x9c, &(0x7f0000000280)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 10:11:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000017180)={0x0, 0x0, 0x0}, 0x10021) 10:11:28 executing program 0: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) recvmsg(r0, 0x0, 0x102) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c80)={0x18, 0x2, &(0x7f0000005b00)=@raw=[@call, @alu={0x0, 0x0, 0x7, 0x0, 0x5, 0xffffffffffffffff, 0x10}], &(0x7f0000005b40)='syzkaller\x00', 0x591eae57, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000002c0)=""/229, 0x1aa, 0xe5, 0x1}, 0x20) 10:11:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:30 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x20}, 0x10) bpf$PROG_LOAD(0x8, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 10:11:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:30 executing program 2: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 10:11:31 executing program 4: socketpair(0x1d, 0x0, 0x400, &(0x7f0000000000)) 10:11:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={0x0, &(0x7f0000002140)=""/225, 0x0, 0xe1}, 0x20) 10:11:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:31 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:11:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0}, 0x0) 10:11:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 10:11:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000001c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 10:11:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/net/tun\x00', 0x187983, 0x0) 10:11:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 10:11:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) 10:11:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:33 executing program 4: perf_event_open(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:33 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000140)) 10:11:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004d40)={&(0x7f0000004c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004c80)=""/189, 0x1a, 0xbd, 0x1}, 0x20) 10:11:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:34 executing program 3: socketpair(0x22, 0x0, 0x100, &(0x7f0000000000)) 10:11:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 10:11:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x78) 10:11:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c80)={0x18, 0x2, &(0x7f0000005b00)=@raw=[@call, @alu={0x7}], &(0x7f0000005b40)='syzkaller\x00', 0x591eae57, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005c00), 0x8, 0x10, 0x0}, 0x78) 10:11:34 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000012000)={&(0x7f0000011ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000011f00)=""/203, 0x2d, 0xcb, 0x1}, 0x20) 10:11:34 executing program 2: perf_event_open(&(0x7f0000001580)={0x0, 0x200015f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003740)={&(0x7f00000013c0)=@rc={0x1f, @none}, 0x80, &(0x7f00000026c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002740)=""/4096, 0x1000}, 0x4060) 10:11:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000026c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002740)=""/4096, 0x1000}, 0x4060) 10:11:37 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x28}, 0xc) 10:11:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:11:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f00000001c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x73000000}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffe}, 0x78) 10:11:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000025c0)) 10:11:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="20218a7c43e2cbf9b7ebda5c57261a14052814dda5db64c49e1709ad09e1f8e636259b901b3642e0ce75f3e646039e1666c843be66c5483a1c9f14fa015fae3b596ae578cb0119f4e64d3c70e648bb859cccc48d73fd2e690ff9df5cb523005d63ff044d83e4bcfbbe5b7fe57112e2826e8d6b01152c74553dc44c941666fd3f38da2fddf8848c26a9954b4be52dfc96d1cb70cfe627233ce50cdb71d9dceb82c4974b058eaf5b9248abd14e2e1d94c65ce9584f494794f001635ab4b7d07f25422d9dfe8400736cbda7936910b92a212dcfd56ce248b19461d96d0ece5d49e9297d53a53936aa882807", 0xea}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001380)="3f144b16ed8a25ea6b25cdebf1afdbc45d8c55a5849abf6f18587bbaf23b94abd7e221659e229270dd3822b4c87e832c9b3ab4beb0ce54d9f9559e0dd8a6a980fec86a5dc223fe98043ce130fb367a17f971b6d16b644581cae54ee81d7cab3bbe50d05666dc20cd355b24398446cdc88ad51532bfeed867c030483f715eadfad38fb505161413ad1ce8cdb7eac9c25615ad4dbd83c248f4a0cb3bf2043878f4dc676011792a61a9e79066f9", 0x92}, {&(0x7f0000001300)="039c109bd462140978c98cff1414af967652c9d849278110de9a60d08d927b6c2e38a0668393c3ef4e4a19bb469c439d8be24f112604026b073bcb8d59c83b9b01f09837f947003c13c4db39ebbff6a11e0bdc3764e1514dbebdaaaa0b", 0x5d}], 0x4, &(0x7f0000001380), 0x90}, 0x0) 10:11:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c80)={0x18, 0x1, &(0x7f0000005b00)=@raw=[@call], &(0x7f0000005b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f00000001c0)={{}, "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"}) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 10:11:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x116, &(0x7f0000000400)="0af25d55f7436c8be9738e6ef6f65a46deb81b6378c3e79b0b57287749a676177faf8efb778fb56eaf7cbe5981503fc9b11951bc3690786d9b963e554531cca77562c294b24e19d3d43257fc4a34fe112cd2cf7247ba66b42c975ce5da983cd540ab699c74a7a9033071781531d049afe379307b06a6d1c7d29614f66b15c7637f7e142850d12f5a3e8e65de16f4371fab61800b91d7edbdbe34e544a3afaa3d17b7d0bf111b490044e88087531e94dacd68658ae53b4a004bfe1bc1efbe7a852854a33529ec32220f6dd8b5733576c8767c884ac4175424fd4b1e2b6c4832531c8e7fd3f0bba712618788ef11e029d28fd225fc270fbf79017a0888f147d4444526f7f0d1c4c3929ee54bfe21af8e3094d0ebea177f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 359.982227][ T3114] Bluetooth: hci0: command 0x0406 tx timeout [ 359.988455][ T3114] Bluetooth: hci1: command 0x0406 tx timeout [ 359.998589][ T3114] Bluetooth: hci5: command 0x0406 tx timeout [ 360.005316][ T3114] Bluetooth: hci3: command 0x0406 tx timeout [ 360.011363][ T3114] Bluetooth: hci4: command 0x0406 tx timeout 10:11:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xffffff1e}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 10:11:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0070000}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x100000530) 10:11:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2508cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab735d6e975ecce7aa94bcb571963c26282f06d54e00892a91dff033b553ca46eb7d52ca9846bd645e3634498d62efcc72f81c3157eab86e791a701fd0952ad13bcdea31a6b6cbffb87f076", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r2, &(0x7f00000000c0)=ANY=[], 0xa6) 10:11:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xffffff1e}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 10:11:40 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) 10:11:40 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00'}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:40 executing program 3: syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x20040) [ 361.173092][T15229] ALSA: mixer_oss: invalid OSS volume '' [ 361.194488][T15229] ALSA: mixer_oss: invalid OSS volume '' 10:11:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:40 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 10:11:41 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 10:11:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:43 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901, 0x12345}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:43 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:43 executing program 4: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) semget$private(0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000800)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000100), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 10:11:43 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x5402, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 10:11:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000280)=0xfffffffe, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'hsr0\x00'}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x800) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 10:11:44 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:44 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:46 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2508cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab735d6e975ecce7aa94bcb571963c26282f06d54e00892a91dff033b553ca46eb7d52ca9846bd645e3634498d62efcc72f81c3157eab86e791a701fd0952ad13bcdea31a6b6cbffb87f07607ab5736c6921f5c00", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:46 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:46 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:46 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:47 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:47 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:47 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:49 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000308) 10:11:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:49 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:50 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, 0x0) 10:11:50 executing program 0: perf_event_open(0x0, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:52 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000010700)) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1122820, 0x0) 10:11:52 executing program 0: perf_event_open(0x0, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 373.071600][T15489] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 373.123209][T15489] romfs: Mounting image 'rom 5f663c08' through the block layer 10:11:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:52 executing program 0: perf_event_open(0x0, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:52 executing program 4: sched_setparam(0x0, &(0x7f0000000080)=0x1ff) 10:11:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:53 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:11:53 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:53 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8921, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 10:11:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:55 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:55 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000080)="fa8324c562f2b5670807d1950d84d13344867add", 0xffffff9b, 0x0) 10:11:55 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 10:11:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:55 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2508cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab735d6e975ecce7aa94bcb571963c26282f06d54e00892a91dff033b553ca46eb7d52ca9846bd645e3634498d62efcc72f81c3157eab86e791a701fd0952ad13bcdea31a6b6cbffb87f07607ab5736c6921f", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:56 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:11:56 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) 10:11:56 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 376.918472][T15602] device batadv0 entered promiscuous mode [ 376.930846][T15600] device batadv0 left promiscuous mode 10:11:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:58 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x9]}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 10:11:58 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x5, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:11:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:11:58 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:59 executing program 4: bpf$OBJ_PIN_MAP(0x17, &(0x7f0000000200)={0x0}, 0x10) 10:11:59 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:11:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'sit0\x00', 0x0}) 10:11:59 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x2, 0x0) 10:12:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:01 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:01 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x7e}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 10:12:01 executing program 4: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 10:12:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x5, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:12:02 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 10:12:02 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x85}}, 0x0) 10:12:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:04 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:04 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='reno\x00', 0x5) 10:12:04 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 10:12:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:05 executing program 4: socketpair(0xa, 0x0, 0xb5c, &(0x7f00000002c0)) 10:12:05 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:05 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:05 executing program 4: bpf$OBJ_PIN_MAP(0x10, &(0x7f0000000200)={0x0}, 0x10) 10:12:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:05 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:07 executing program 4: bpf$OBJ_GET_MAP(0x8, &(0x7f00000001c0)={0x0, 0x0, 0x18}, 0x10) 10:12:07 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:07 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 10:12:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:08 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000066dc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050f00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x40, "54ff0e1414e6c5"}) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vcsu\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000340)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64=r8, @ANYBLOB="ffffff3fffffffff0c000000000000"]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f000004eb40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000004ed40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {r8}], 0xf9, "96d76ce62934ae"}) splice(r2, 0x0, r4, 0x0, 0x8900000, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f000028e000/0x2000)=nil, 0x2000, 0x0, 0x28011, r9, 0x0) 10:12:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:08 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:10 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:10 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x5460, 0x1) 10:12:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x10000000) 10:12:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2508cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f08cac9559d76305fe1fcf8c0813d97f42f19414eaedd9d2ae5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f51dcd4415a08fd2df4dba41b9cce6e1e903908de11c0c9a6ebd3b117d35c54d3ab735d6e975ecce7aa94bcb571963c26282f06d54e00892a91dff033b553ca46eb7d52ca9846bd645e3634498d62efcc72f81c3157eab86e791a701fd0952ad13bcdea31a6b6cbffb87f07607ab5736c6921f", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:11 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 4: bpf$OBJ_PIN_MAP(0x12, &(0x7f0000000200)={0x0}, 0x10) 10:12:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:11 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:12:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:11 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000480)) 10:12:11 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:14 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/null\x00') 10:12:14 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:12:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x402c5828, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 10:12:14 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:12:14 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 10:12:14 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 10:12:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x101, 0x101, 0x3, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "ad"}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{0x1}, {}, {0x0, 0x5}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x11f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:12:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x7b) 10:12:14 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10d901}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 395.576129][T15926] ================================================================================ [ 395.625049][T15926] UBSAN: array-index-out-of-bounds in crypto/af_alg.c:166:2 [ 395.641613][T15926] index 98 is out of range for type '__u8 [64]' [ 395.667636][T15926] CPU: 0 PID: 15926 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 395.676442][T15926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.686571][T15926] Call Trace: [ 395.689937][T15926] dump_stack+0x137/0x1be [ 395.694281][T15926] ? scnprintf+0x82/0xe0 [ 395.698553][T15926] __ubsan_handle_out_of_bounds+0xdb/0x130 [ 395.704552][T15926] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 395.710674][T15926] alg_bind+0x738/0x740 [ 395.714852][T15926] __sys_bind+0x283/0x360 [ 395.719223][T15926] __x64_sys_bind+0x76/0x80 [ 395.723753][T15926] do_syscall_64+0x2d/0x70 [ 395.728179][T15926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.734186][T15926] RIP: 0033:0x45e159 [ 395.738167][T15926] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.757809][T15926] RSP: 002b:00007f65f9463c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 395.766252][T15926] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 395.774246][T15926] RDX: 000000000000007b RSI: 0000000020000040 RDI: 0000000000000003 [ 395.782315][T15926] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 395.790283][T15926] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 395.798267][T15926] R13: 00007ffe1f8f5daf R14: 00007f65f94649c0 R15: 000000000119bf8c [ 395.879834][T15926] ================================================================================ [ 395.900316][T15926] Kernel panic - not syncing: panic_on_warn set ... [ 395.907046][T15926] CPU: 0 PID: 15926 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 395.915803][T15926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.925902][T15926] Call Trace: [ 395.929282][T15926] dump_stack+0x137/0x1be [ 395.933663][T15926] ? panic+0x1f3/0x800 [ 395.937762][T15926] panic+0x291/0x800 [ 395.941659][T15926] ? __ubsan_handle_out_of_bounds+0x100/0x130 [ 395.947762][T15926] ? trace_hardirqs_on+0x30/0x80 [ 395.952724][T15926] __ubsan_handle_out_of_bounds+0x12b/0x130 [ 395.958624][T15926] ? tomoyo_socket_bind_permission+0xe7/0x240 [ 395.964692][T15926] alg_bind+0x738/0x740 [ 395.968854][T15926] __sys_bind+0x283/0x360 [ 395.973194][T15926] __x64_sys_bind+0x76/0x80 [ 395.977722][T15926] do_syscall_64+0x2d/0x70 [ 395.982142][T15926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.988044][T15926] RIP: 0033:0x45e159 [ 395.992034][T15926] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.011647][T15926] RSP: 002b:00007f65f9463c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 396.020079][T15926] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 396.028092][T15926] RDX: 000000000000007b RSI: 0000000020000040 RDI: 0000000000000003 [ 396.036076][T15926] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 396.044081][T15926] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 396.052091][T15926] R13: 00007ffe1f8f5daf R14: 00007f65f94649c0 R15: 000000000119bf8c [ 396.060700][T15926] Kernel Offset: disabled [ 396.065038][T15926] Rebooting in 86400 seconds..