[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2021/10/21 21:15:03 fuzzer started 2021/10/21 21:15:03 dialing manager at 10.128.0.169:37099 2021/10/21 21:15:04 syscalls: 3622 2021/10/21 21:15:04 code coverage: enabled 2021/10/21 21:15:04 comparison tracing: enabled 2021/10/21 21:15:04 extra coverage: enabled 2021/10/21 21:15:04 setuid sandbox: enabled 2021/10/21 21:15:04 namespace sandbox: enabled 2021/10/21 21:15:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/21 21:15:04 fault injection: enabled 2021/10/21 21:15:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/21 21:15:04 net packet injection: enabled 2021/10/21 21:15:04 net device setup: enabled 2021/10/21 21:15:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/21 21:15:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/21 21:15:04 USB emulation: enabled 2021/10/21 21:15:04 hci packet injection: enabled 2021/10/21 21:15:04 wifi device emulation: enabled 2021/10/21 21:15:04 802.15.4 emulation: enabled 2021/10/21 21:15:04 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 70.106900][ T6563] cgroup: Unknown subsys name 'net' [ 70.118930][ T6563] cgroup: Unknown subsys name 'rlimit' 2021/10/21 21:15:04 fetching corpus: 50, signal 41014/44825 (executing program) 2021/10/21 21:15:04 fetching corpus: 100, signal 59959/65548 (executing program) 2021/10/21 21:15:04 fetching corpus: 150, signal 71576/78856 (executing program) 2021/10/21 21:15:04 fetching corpus: 200, signal 100172/108955 (executing program) 2021/10/21 21:15:04 fetching corpus: 250, signal 109139/119554 (executing program) 2021/10/21 21:15:04 fetching corpus: 300, signal 116345/128413 (executing program) 2021/10/21 21:15:04 fetching corpus: 350, signal 127377/140939 (executing program) 2021/10/21 21:15:05 fetching corpus: 400, signal 137040/152061 (executing program) [ 71.014826][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.021278][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/21 21:15:05 fetching corpus: 450, signal 144732/161209 (executing program) 2021/10/21 21:15:05 fetching corpus: 500, signal 156787/174570 (executing program) 2021/10/21 21:15:05 fetching corpus: 550, signal 162377/181602 (executing program) 2021/10/21 21:15:05 fetching corpus: 600, signal 168545/189189 (executing program) 2021/10/21 21:15:05 fetching corpus: 650, signal 176917/198856 (executing program) 2021/10/21 21:15:05 fetching corpus: 700, signal 182393/205712 (executing program) 2021/10/21 21:15:05 fetching corpus: 750, signal 186554/211291 (executing program) 2021/10/21 21:15:05 fetching corpus: 800, signal 193422/219438 (executing program) 2021/10/21 21:15:05 fetching corpus: 850, signal 199092/226349 (executing program) 2021/10/21 21:15:06 fetching corpus: 900, signal 206117/234572 (executing program) 2021/10/21 21:15:06 fetching corpus: 950, signal 212045/241677 (executing program) 2021/10/21 21:15:06 fetching corpus: 1000, signal 214526/245514 (executing program) 2021/10/21 21:15:06 fetching corpus: 1050, signal 219640/251847 (executing program) 2021/10/21 21:15:06 fetching corpus: 1100, signal 224410/257811 (executing program) 2021/10/21 21:15:06 fetching corpus: 1150, signal 227846/262473 (executing program) 2021/10/21 21:15:06 fetching corpus: 1200, signal 234227/269885 (executing program) 2021/10/21 21:15:06 fetching corpus: 1250, signal 238834/275621 (executing program) 2021/10/21 21:15:06 fetching corpus: 1300, signal 242479/280396 (executing program) 2021/10/21 21:15:06 fetching corpus: 1350, signal 245488/284623 (executing program) 2021/10/21 21:15:07 fetching corpus: 1400, signal 250413/290592 (executing program) 2021/10/21 21:15:07 fetching corpus: 1450, signal 252903/294242 (executing program) 2021/10/21 21:15:07 fetching corpus: 1500, signal 257672/300044 (executing program) 2021/10/21 21:15:07 fetching corpus: 1550, signal 261163/304627 (executing program) 2021/10/21 21:15:07 fetching corpus: 1600, signal 264462/309075 (executing program) 2021/10/21 21:15:07 fetching corpus: 1650, signal 267257/313004 (executing program) 2021/10/21 21:15:07 fetching corpus: 1700, signal 270497/317288 (executing program) 2021/10/21 21:15:07 fetching corpus: 1750, signal 273394/321281 (executing program) 2021/10/21 21:15:07 fetching corpus: 1800, signal 276607/325536 (executing program) 2021/10/21 21:15:07 fetching corpus: 1850, signal 278602/328641 (executing program) 2021/10/21 21:15:07 fetching corpus: 1900, signal 280771/331940 (executing program) 2021/10/21 21:15:07 fetching corpus: 1950, signal 283674/335896 (executing program) 2021/10/21 21:15:08 fetching corpus: 2000, signal 286404/339680 (executing program) 2021/10/21 21:15:08 fetching corpus: 2050, signal 289214/343497 (executing program) 2021/10/21 21:15:08 fetching corpus: 2100, signal 290891/346291 (executing program) 2021/10/21 21:15:08 fetching corpus: 2150, signal 293103/349529 (executing program) 2021/10/21 21:15:08 fetching corpus: 2200, signal 297432/354662 (executing program) 2021/10/21 21:15:08 fetching corpus: 2250, signal 299880/358079 (executing program) 2021/10/21 21:15:08 fetching corpus: 2300, signal 302606/361725 (executing program) 2021/10/21 21:15:08 fetching corpus: 2350, signal 304636/364755 (executing program) 2021/10/21 21:15:08 fetching corpus: 2400, signal 307043/368084 (executing program) 2021/10/21 21:15:08 fetching corpus: 2450, signal 310150/372061 (executing program) 2021/10/21 21:15:08 fetching corpus: 2500, signal 313135/375865 (executing program) 2021/10/21 21:15:09 fetching corpus: 2550, signal 316406/379944 (executing program) 2021/10/21 21:15:09 fetching corpus: 2600, signal 318953/383397 (executing program) 2021/10/21 21:15:09 fetching corpus: 2650, signal 320672/386098 (executing program) 2021/10/21 21:15:09 fetching corpus: 2700, signal 322999/389321 (executing program) 2021/10/21 21:15:09 fetching corpus: 2750, signal 325470/392669 (executing program) 2021/10/21 21:15:09 fetching corpus: 2800, signal 329831/397632 (executing program) 2021/10/21 21:15:09 fetching corpus: 2850, signal 332560/401136 (executing program) 2021/10/21 21:15:09 fetching corpus: 2900, signal 334983/404400 (executing program) 2021/10/21 21:15:09 fetching corpus: 2950, signal 338377/408493 (executing program) 2021/10/21 21:15:10 fetching corpus: 3000, signal 340179/411203 (executing program) 2021/10/21 21:15:10 fetching corpus: 3050, signal 343247/414944 (executing program) 2021/10/21 21:15:10 fetching corpus: 3100, signal 344968/417546 (executing program) 2021/10/21 21:15:10 fetching corpus: 3150, signal 346777/420230 (executing program) 2021/10/21 21:15:10 fetching corpus: 3200, signal 348831/423076 (executing program) 2021/10/21 21:15:10 fetching corpus: 3250, signal 351415/426371 (executing program) 2021/10/21 21:15:10 fetching corpus: 3300, signal 352901/428745 (executing program) 2021/10/21 21:15:10 fetching corpus: 3350, signal 355150/431715 (executing program) 2021/10/21 21:15:10 fetching corpus: 3400, signal 356322/433870 (executing program) 2021/10/21 21:15:10 fetching corpus: 3450, signal 357861/436260 (executing program) 2021/10/21 21:15:10 fetching corpus: 3500, signal 359140/438417 (executing program) 2021/10/21 21:15:11 fetching corpus: 3550, signal 361631/441570 (executing program) 2021/10/21 21:15:11 fetching corpus: 3600, signal 363916/444531 (executing program) 2021/10/21 21:15:11 fetching corpus: 3650, signal 365373/446826 (executing program) 2021/10/21 21:15:11 fetching corpus: 3700, signal 367069/449287 (executing program) 2021/10/21 21:15:11 fetching corpus: 3750, signal 368652/451722 (executing program) 2021/10/21 21:15:11 fetching corpus: 3800, signal 370416/454223 (executing program) 2021/10/21 21:15:11 fetching corpus: 3850, signal 372664/457123 (executing program) 2021/10/21 21:15:11 fetching corpus: 3900, signal 375236/460252 (executing program) 2021/10/21 21:15:11 fetching corpus: 3950, signal 376321/462232 (executing program) 2021/10/21 21:15:12 fetching corpus: 4000, signal 377764/464409 (executing program) 2021/10/21 21:15:12 fetching corpus: 4050, signal 379505/466901 (executing program) 2021/10/21 21:15:12 fetching corpus: 4100, signal 380806/468978 (executing program) 2021/10/21 21:15:12 fetching corpus: 4150, signal 382684/471504 (executing program) 2021/10/21 21:15:12 fetching corpus: 4200, signal 384565/474044 (executing program) 2021/10/21 21:15:12 fetching corpus: 4250, signal 386527/476611 (executing program) 2021/10/21 21:15:12 fetching corpus: 4300, signal 387690/478605 (executing program) 2021/10/21 21:15:12 fetching corpus: 4350, signal 388644/480415 (executing program) 2021/10/21 21:15:12 fetching corpus: 4400, signal 390551/482891 (executing program) 2021/10/21 21:15:12 fetching corpus: 4450, signal 391813/484914 (executing program) 2021/10/21 21:15:13 fetching corpus: 4500, signal 393733/487412 (executing program) 2021/10/21 21:15:13 fetching corpus: 4550, signal 395038/489409 (executing program) 2021/10/21 21:15:13 fetching corpus: 4600, signal 396375/491513 (executing program) 2021/10/21 21:15:13 fetching corpus: 4650, signal 397578/493443 (executing program) 2021/10/21 21:15:13 fetching corpus: 4700, signal 399764/496162 (executing program) 2021/10/21 21:15:13 fetching corpus: 4750, signal 401112/498167 (executing program) 2021/10/21 21:15:13 fetching corpus: 4800, signal 402930/500504 (executing program) 2021/10/21 21:15:13 fetching corpus: 4850, signal 404451/502603 (executing program) 2021/10/21 21:15:13 fetching corpus: 4900, signal 406093/504848 (executing program) 2021/10/21 21:15:13 fetching corpus: 4950, signal 408069/507335 (executing program) 2021/10/21 21:15:14 fetching corpus: 5000, signal 410246/509976 (executing program) 2021/10/21 21:15:14 fetching corpus: 5050, signal 411933/512224 (executing program) 2021/10/21 21:15:14 fetching corpus: 5100, signal 413009/514030 (executing program) 2021/10/21 21:15:14 fetching corpus: 5150, signal 414171/515859 (executing program) 2021/10/21 21:15:14 fetching corpus: 5200, signal 415798/518000 (executing program) 2021/10/21 21:15:14 fetching corpus: 5250, signal 417378/520136 (executing program) 2021/10/21 21:15:14 fetching corpus: 5300, signal 418697/522097 (executing program) 2021/10/21 21:15:14 fetching corpus: 5350, signal 419771/523883 (executing program) 2021/10/21 21:15:15 fetching corpus: 5400, signal 421220/525887 (executing program) 2021/10/21 21:15:15 fetching corpus: 5450, signal 422002/527420 (executing program) 2021/10/21 21:15:15 fetching corpus: 5500, signal 423035/529137 (executing program) 2021/10/21 21:15:15 fetching corpus: 5550, signal 424535/531181 (executing program) 2021/10/21 21:15:15 fetching corpus: 5600, signal 425525/532855 (executing program) 2021/10/21 21:15:15 fetching corpus: 5650, signal 427394/535136 (executing program) 2021/10/21 21:15:15 fetching corpus: 5700, signal 428328/536790 (executing program) 2021/10/21 21:15:15 fetching corpus: 5750, signal 429538/538594 (executing program) 2021/10/21 21:15:15 fetching corpus: 5800, signal 430627/540293 (executing program) 2021/10/21 21:15:15 fetching corpus: 5850, signal 431808/542078 (executing program) 2021/10/21 21:15:15 fetching corpus: 5900, signal 432829/543700 (executing program) 2021/10/21 21:15:15 fetching corpus: 5950, signal 433907/545394 (executing program) 2021/10/21 21:15:16 fetching corpus: 6000, signal 435054/547094 (executing program) 2021/10/21 21:15:16 fetching corpus: 6050, signal 435778/548563 (executing program) 2021/10/21 21:15:16 fetching corpus: 6100, signal 436887/550273 (executing program) 2021/10/21 21:15:16 fetching corpus: 6150, signal 438564/552361 (executing program) 2021/10/21 21:15:16 fetching corpus: 6200, signal 439841/554135 (executing program) 2021/10/21 21:15:16 fetching corpus: 6250, signal 440459/555485 (executing program) 2021/10/21 21:15:16 fetching corpus: 6300, signal 441492/557130 (executing program) 2021/10/21 21:15:16 fetching corpus: 6350, signal 442898/558977 (executing program) 2021/10/21 21:15:16 fetching corpus: 6400, signal 444165/560735 (executing program) 2021/10/21 21:15:17 fetching corpus: 6450, signal 445189/562331 (executing program) 2021/10/21 21:15:17 fetching corpus: 6500, signal 445935/563716 (executing program) 2021/10/21 21:15:17 fetching corpus: 6550, signal 446523/565018 (executing program) 2021/10/21 21:15:17 fetching corpus: 6600, signal 447263/566398 (executing program) 2021/10/21 21:15:17 fetching corpus: 6650, signal 448236/567983 (executing program) 2021/10/21 21:15:17 fetching corpus: 6700, signal 449313/569581 (executing program) 2021/10/21 21:15:17 fetching corpus: 6750, signal 450103/571024 (executing program) 2021/10/21 21:15:17 fetching corpus: 6800, signal 451208/572606 (executing program) 2021/10/21 21:15:17 fetching corpus: 6850, signal 452276/574203 (executing program) 2021/10/21 21:15:17 fetching corpus: 6900, signal 453559/575950 (executing program) 2021/10/21 21:15:17 fetching corpus: 6950, signal 454431/577388 (executing program) 2021/10/21 21:15:18 fetching corpus: 7000, signal 455382/578845 (executing program) 2021/10/21 21:15:18 fetching corpus: 7050, signal 456403/580359 (executing program) 2021/10/21 21:15:18 fetching corpus: 7100, signal 457277/581802 (executing program) 2021/10/21 21:15:18 fetching corpus: 7150, signal 458486/583456 (executing program) 2021/10/21 21:15:18 fetching corpus: 7200, signal 459402/584929 (executing program) 2021/10/21 21:15:18 fetching corpus: 7250, signal 460449/586438 (executing program) 2021/10/21 21:15:18 fetching corpus: 7300, signal 461332/587881 (executing program) 2021/10/21 21:15:18 fetching corpus: 7350, signal 462399/589431 (executing program) 2021/10/21 21:15:18 fetching corpus: 7400, signal 463160/590745 (executing program) 2021/10/21 21:15:18 fetching corpus: 7450, signal 464268/592345 (executing program) 2021/10/21 21:15:19 fetching corpus: 7500, signal 465754/594104 (executing program) 2021/10/21 21:15:19 fetching corpus: 7550, signal 466565/595446 (executing program) 2021/10/21 21:15:19 fetching corpus: 7600, signal 467422/596854 (executing program) 2021/10/21 21:15:19 fetching corpus: 7650, signal 468344/598285 (executing program) 2021/10/21 21:15:19 fetching corpus: 7700, signal 469164/599651 (executing program) 2021/10/21 21:15:19 fetching corpus: 7750, signal 469996/601024 (executing program) 2021/10/21 21:15:20 fetching corpus: 7800, signal 470748/602322 (executing program) 2021/10/21 21:15:20 fetching corpus: 7850, signal 471439/603575 (executing program) 2021/10/21 21:15:20 fetching corpus: 7900, signal 472408/604984 (executing program) 2021/10/21 21:15:20 fetching corpus: 7950, signal 473065/606234 (executing program) 2021/10/21 21:15:20 fetching corpus: 8000, signal 474123/607748 (executing program) 2021/10/21 21:15:20 fetching corpus: 8050, signal 475091/609152 (executing program) 2021/10/21 21:15:20 fetching corpus: 8100, signal 475933/610510 (executing program) 2021/10/21 21:15:20 fetching corpus: 8150, signal 477348/612154 (executing program) 2021/10/21 21:15:20 fetching corpus: 8200, signal 478686/613726 (executing program) 2021/10/21 21:15:20 fetching corpus: 8250, signal 479515/615050 (executing program) 2021/10/21 21:15:20 fetching corpus: 8300, signal 480154/616240 (executing program) 2021/10/21 21:15:20 fetching corpus: 8350, signal 481053/617519 (executing program) 2021/10/21 21:15:21 fetching corpus: 8400, signal 481758/618784 (executing program) 2021/10/21 21:15:21 fetching corpus: 8450, signal 482559/620044 (executing program) 2021/10/21 21:15:21 fetching corpus: 8500, signal 483601/621422 (executing program) 2021/10/21 21:15:21 fetching corpus: 8550, signal 484365/622629 (executing program) 2021/10/21 21:15:21 fetching corpus: 8600, signal 485081/623851 (executing program) 2021/10/21 21:15:21 fetching corpus: 8650, signal 486115/625218 (executing program) 2021/10/21 21:15:21 fetching corpus: 8700, signal 487218/626619 (executing program) 2021/10/21 21:15:21 fetching corpus: 8750, signal 487866/627723 (executing program) 2021/10/21 21:15:21 fetching corpus: 8800, signal 488909/629105 (executing program) 2021/10/21 21:15:21 fetching corpus: 8850, signal 489845/630369 (executing program) 2021/10/21 21:15:21 fetching corpus: 8900, signal 490958/631745 (executing program) 2021/10/21 21:15:22 fetching corpus: 8950, signal 491865/633070 (executing program) 2021/10/21 21:15:22 fetching corpus: 9000, signal 492700/634302 (executing program) 2021/10/21 21:15:22 fetching corpus: 9050, signal 493310/635461 (executing program) 2021/10/21 21:15:22 fetching corpus: 9100, signal 494241/636743 (executing program) 2021/10/21 21:15:22 fetching corpus: 9150, signal 494911/637924 (executing program) 2021/10/21 21:15:22 fetching corpus: 9200, signal 495468/638978 (executing program) 2021/10/21 21:15:22 fetching corpus: 9250, signal 496190/640119 (executing program) 2021/10/21 21:15:22 fetching corpus: 9300, signal 497129/641409 (executing program) 2021/10/21 21:15:22 fetching corpus: 9350, signal 498100/642710 (executing program) 2021/10/21 21:15:22 fetching corpus: 9400, signal 498930/643932 (executing program) 2021/10/21 21:15:22 fetching corpus: 9450, signal 499919/645251 (executing program) 2021/10/21 21:15:23 fetching corpus: 9500, signal 500772/646520 (executing program) 2021/10/21 21:15:23 fetching corpus: 9550, signal 501471/647655 (executing program) 2021/10/21 21:15:23 fetching corpus: 9600, signal 502167/648815 (executing program) 2021/10/21 21:15:23 fetching corpus: 9650, signal 502739/649877 (executing program) 2021/10/21 21:15:23 fetching corpus: 9700, signal 503382/651004 (executing program) 2021/10/21 21:15:23 fetching corpus: 9750, signal 504214/652233 (executing program) 2021/10/21 21:15:23 fetching corpus: 9800, signal 505295/653536 (executing program) 2021/10/21 21:15:23 fetching corpus: 9850, signal 505932/654630 (executing program) 2021/10/21 21:15:23 fetching corpus: 9900, signal 506741/655787 (executing program) 2021/10/21 21:15:23 fetching corpus: 9950, signal 507562/656956 (executing program) 2021/10/21 21:15:23 fetching corpus: 10000, signal 508164/658016 (executing program) 2021/10/21 21:15:24 fetching corpus: 10050, signal 508914/659094 (executing program) 2021/10/21 21:15:24 fetching corpus: 10100, signal 509401/660081 (executing program) 2021/10/21 21:15:24 fetching corpus: 10150, signal 510060/661154 (executing program) 2021/10/21 21:15:24 fetching corpus: 10200, signal 510640/662127 (executing program) 2021/10/21 21:15:24 fetching corpus: 10250, signal 511477/663291 (executing program) 2021/10/21 21:15:24 fetching corpus: 10300, signal 512037/664340 (executing program) 2021/10/21 21:15:24 fetching corpus: 10350, signal 512778/665457 (executing program) 2021/10/21 21:15:24 fetching corpus: 10400, signal 514010/666724 (executing program) 2021/10/21 21:15:24 fetching corpus: 10450, signal 514834/667882 (executing program) 2021/10/21 21:15:24 fetching corpus: 10500, signal 515723/669054 (executing program) 2021/10/21 21:15:24 fetching corpus: 10550, signal 516673/670227 (executing program) 2021/10/21 21:15:25 fetching corpus: 10600, signal 517377/671374 (executing program) 2021/10/21 21:15:25 fetching corpus: 10650, signal 517973/672385 (executing program) 2021/10/21 21:15:25 fetching corpus: 10700, signal 518749/673450 (executing program) 2021/10/21 21:15:25 fetching corpus: 10750, signal 519589/674571 (executing program) 2021/10/21 21:15:25 fetching corpus: 10800, signal 520085/675529 (executing program) 2021/10/21 21:15:25 fetching corpus: 10850, signal 520662/676518 (executing program) 2021/10/21 21:15:25 fetching corpus: 10900, signal 521453/677615 (executing program) 2021/10/21 21:15:25 fetching corpus: 10950, signal 522005/678550 (executing program) 2021/10/21 21:15:25 fetching corpus: 11000, signal 522835/679658 (executing program) 2021/10/21 21:15:25 fetching corpus: 11050, signal 523435/680596 (executing program) 2021/10/21 21:15:25 fetching corpus: 11100, signal 524401/681719 (executing program) 2021/10/21 21:15:26 fetching corpus: 11150, signal 525158/682812 (executing program) 2021/10/21 21:15:26 fetching corpus: 11200, signal 525705/683799 (executing program) 2021/10/21 21:15:26 fetching corpus: 11250, signal 526567/684897 (executing program) 2021/10/21 21:15:26 fetching corpus: 11300, signal 527407/685986 (executing program) 2021/10/21 21:15:26 fetching corpus: 11350, signal 528234/687070 (executing program) 2021/10/21 21:15:26 fetching corpus: 11400, signal 528689/688015 (executing program) 2021/10/21 21:15:26 fetching corpus: 11450, signal 529285/688995 (executing program) 2021/10/21 21:15:26 fetching corpus: 11500, signal 529968/690000 (executing program) 2021/10/21 21:15:26 fetching corpus: 11550, signal 530756/691014 (executing program) 2021/10/21 21:15:26 fetching corpus: 11600, signal 531386/691992 (executing program) 2021/10/21 21:15:27 fetching corpus: 11650, signal 532247/693047 (executing program) 2021/10/21 21:15:27 fetching corpus: 11700, signal 532791/693974 (executing program) 2021/10/21 21:15:27 fetching corpus: 11750, signal 533259/694879 (executing program) 2021/10/21 21:15:27 fetching corpus: 11800, signal 534765/696198 (executing program) 2021/10/21 21:15:27 fetching corpus: 11850, signal 535304/697090 (executing program) 2021/10/21 21:15:27 fetching corpus: 11900, signal 535940/698056 (executing program) 2021/10/21 21:15:27 fetching corpus: 11950, signal 536630/699000 (executing program) 2021/10/21 21:15:27 fetching corpus: 12000, signal 537051/699799 (executing program) 2021/10/21 21:15:27 fetching corpus: 12050, signal 537976/700875 (executing program) 2021/10/21 21:15:27 fetching corpus: 12100, signal 538455/701746 (executing program) 2021/10/21 21:15:27 fetching corpus: 12150, signal 539354/702775 (executing program) 2021/10/21 21:15:28 fetching corpus: 12200, signal 540021/703707 (executing program) 2021/10/21 21:15:28 fetching corpus: 12250, signal 540638/704601 (executing program) 2021/10/21 21:15:28 fetching corpus: 12300, signal 541228/705494 (executing program) 2021/10/21 21:15:28 fetching corpus: 12350, signal 542082/706529 (executing program) 2021/10/21 21:15:28 fetching corpus: 12400, signal 542778/707481 (executing program) 2021/10/21 21:15:28 fetching corpus: 12450, signal 543395/708361 (executing program) 2021/10/21 21:15:28 fetching corpus: 12500, signal 543847/709215 (executing program) 2021/10/21 21:15:28 fetching corpus: 12550, signal 544821/710262 (executing program) 2021/10/21 21:15:28 fetching corpus: 12600, signal 545646/711235 (executing program) 2021/10/21 21:15:28 fetching corpus: 12650, signal 546081/712055 (executing program) 2021/10/21 21:15:29 fetching corpus: 12700, signal 546663/712911 (executing program) 2021/10/21 21:15:29 fetching corpus: 12750, signal 547365/713813 (executing program) 2021/10/21 21:15:29 fetching corpus: 12800, signal 548229/714856 (executing program) 2021/10/21 21:15:29 fetching corpus: 12850, signal 548993/715774 (executing program) 2021/10/21 21:15:29 fetching corpus: 12900, signal 549878/716720 (executing program) 2021/10/21 21:15:29 fetching corpus: 12950, signal 550392/717539 (executing program) 2021/10/21 21:15:29 fetching corpus: 13000, signal 550812/718322 (executing program) 2021/10/21 21:15:29 fetching corpus: 13050, signal 552297/719443 (executing program) 2021/10/21 21:15:29 fetching corpus: 13100, signal 553141/720343 (executing program) 2021/10/21 21:15:29 fetching corpus: 13150, signal 553861/721207 (executing program) 2021/10/21 21:15:29 fetching corpus: 13200, signal 554397/722026 (executing program) 2021/10/21 21:15:29 fetching corpus: 13250, signal 554993/722882 (executing program) 2021/10/21 21:15:30 fetching corpus: 13300, signal 555799/723807 (executing program) 2021/10/21 21:15:30 fetching corpus: 13350, signal 556255/724531 (executing program) 2021/10/21 21:15:30 fetching corpus: 13400, signal 557316/725563 (executing program) 2021/10/21 21:15:30 fetching corpus: 13450, signal 557814/726341 (executing program) 2021/10/21 21:15:30 fetching corpus: 13500, signal 558381/727153 (executing program) 2021/10/21 21:15:30 fetching corpus: 13550, signal 559716/728200 (executing program) 2021/10/21 21:15:30 fetching corpus: 13600, signal 560169/729006 (executing program) 2021/10/21 21:15:30 fetching corpus: 13650, signal 560855/729835 (executing program) 2021/10/21 21:15:30 fetching corpus: 13700, signal 561315/730599 (executing program) 2021/10/21 21:15:30 fetching corpus: 13750, signal 561827/731419 (executing program) 2021/10/21 21:15:31 fetching corpus: 13800, signal 562605/732315 (executing program) 2021/10/21 21:15:31 fetching corpus: 13850, signal 563066/733050 (executing program) 2021/10/21 21:15:31 fetching corpus: 13900, signal 563812/733881 (executing program) 2021/10/21 21:15:31 fetching corpus: 13950, signal 564450/734688 (executing program) 2021/10/21 21:15:31 fetching corpus: 14000, signal 565419/735597 (executing program) 2021/10/21 21:15:31 fetching corpus: 14050, signal 565923/736352 (executing program) 2021/10/21 21:15:31 fetching corpus: 14100, signal 566478/737164 (executing program) 2021/10/21 21:15:31 fetching corpus: 14150, signal 566850/737853 (executing program) 2021/10/21 21:15:31 fetching corpus: 14200, signal 567330/738624 (executing program) 2021/10/21 21:15:31 fetching corpus: 14250, signal 567845/739336 (executing program) 2021/10/21 21:15:32 fetching corpus: 14300, signal 568371/740079 (executing program) 2021/10/21 21:15:32 fetching corpus: 14350, signal 569012/740841 (executing program) 2021/10/21 21:15:32 fetching corpus: 14400, signal 569523/741588 (executing program) 2021/10/21 21:15:32 fetching corpus: 14450, signal 569917/742276 (executing program) 2021/10/21 21:15:32 fetching corpus: 14500, signal 570499/743032 (executing program) 2021/10/21 21:15:32 fetching corpus: 14550, signal 570886/743739 (executing program) 2021/10/21 21:15:32 fetching corpus: 14600, signal 571353/744438 (executing program) 2021/10/21 21:15:32 fetching corpus: 14650, signal 571758/745113 (executing program) 2021/10/21 21:15:32 fetching corpus: 14700, signal 572213/745833 (executing program) 2021/10/21 21:15:32 fetching corpus: 14750, signal 572815/746590 (executing program) 2021/10/21 21:15:32 fetching corpus: 14800, signal 573249/747287 (executing program) 2021/10/21 21:15:33 fetching corpus: 14850, signal 573857/748045 (executing program) 2021/10/21 21:15:33 fetching corpus: 14900, signal 574410/748733 (executing program) 2021/10/21 21:15:33 fetching corpus: 14950, signal 575030/749501 (executing program) 2021/10/21 21:15:33 fetching corpus: 15000, signal 575608/750230 (executing program) 2021/10/21 21:15:33 fetching corpus: 15050, signal 576286/751003 (executing program) 2021/10/21 21:15:33 fetching corpus: 15100, signal 576740/751704 (executing program) 2021/10/21 21:15:33 fetching corpus: 15150, signal 577527/752501 (executing program) 2021/10/21 21:15:33 fetching corpus: 15200, signal 577923/753140 (executing program) 2021/10/21 21:15:33 fetching corpus: 15250, signal 578415/753823 (executing program) 2021/10/21 21:15:34 fetching corpus: 15300, signal 578681/754456 (executing program) 2021/10/21 21:15:34 fetching corpus: 15350, signal 579258/755169 (executing program) 2021/10/21 21:15:34 fetching corpus: 15400, signal 579780/755857 (executing program) 2021/10/21 21:15:34 fetching corpus: 15450, signal 580196/756519 (executing program) 2021/10/21 21:15:34 fetching corpus: 15500, signal 580775/757206 (executing program) 2021/10/21 21:15:34 fetching corpus: 15550, signal 581629/758006 (executing program) 2021/10/21 21:15:34 fetching corpus: 15600, signal 582138/758716 (executing program) 2021/10/21 21:15:34 fetching corpus: 15650, signal 582607/759393 (executing program) 2021/10/21 21:15:34 fetching corpus: 15700, signal 583258/760080 (executing program) 2021/10/21 21:15:34 fetching corpus: 15750, signal 583690/760745 (executing program) 2021/10/21 21:15:34 fetching corpus: 15800, signal 584267/761449 (executing program) 2021/10/21 21:15:35 fetching corpus: 15850, signal 584799/762118 (executing program) 2021/10/21 21:15:35 fetching corpus: 15900, signal 585214/762785 (executing program) 2021/10/21 21:15:35 fetching corpus: 15950, signal 585621/763433 (executing program) 2021/10/21 21:15:35 fetching corpus: 16000, signal 586056/764076 (executing program) 2021/10/21 21:15:35 fetching corpus: 16050, signal 586708/764782 (executing program) 2021/10/21 21:15:35 fetching corpus: 16100, signal 587175/765396 (executing program) 2021/10/21 21:15:35 fetching corpus: 16150, signal 587715/766061 (executing program) 2021/10/21 21:15:35 fetching corpus: 16200, signal 588100/766724 (executing program) 2021/10/21 21:15:36 fetching corpus: 16250, signal 588625/767382 (executing program) 2021/10/21 21:15:36 fetching corpus: 16300, signal 589032/768041 (executing program) 2021/10/21 21:15:36 fetching corpus: 16350, signal 589587/768666 (executing program) 2021/10/21 21:15:36 fetching corpus: 16400, signal 589967/769278 (executing program) 2021/10/21 21:15:36 fetching corpus: 16450, signal 590626/769946 (executing program) 2021/10/21 21:15:36 fetching corpus: 16500, signal 591243/770602 (executing program) 2021/10/21 21:15:36 fetching corpus: 16550, signal 591793/771237 (executing program) 2021/10/21 21:15:36 fetching corpus: 16600, signal 592311/771879 (executing program) 2021/10/21 21:15:36 fetching corpus: 16650, signal 593039/772550 (executing program) 2021/10/21 21:15:36 fetching corpus: 16700, signal 593678/773175 (executing program) 2021/10/21 21:15:36 fetching corpus: 16750, signal 594256/773824 (executing program) 2021/10/21 21:15:36 fetching corpus: 16800, signal 594747/774446 (executing program) 2021/10/21 21:15:36 fetching corpus: 16850, signal 595468/775134 (executing program) 2021/10/21 21:15:37 fetching corpus: 16900, signal 595824/775703 (executing program) 2021/10/21 21:15:37 fetching corpus: 16950, signal 596229/776293 (executing program) 2021/10/21 21:15:37 fetching corpus: 17000, signal 596706/776871 (executing program) 2021/10/21 21:15:37 fetching corpus: 17050, signal 597079/777446 (executing program) 2021/10/21 21:15:37 fetching corpus: 17100, signal 597650/778073 (executing program) 2021/10/21 21:15:37 fetching corpus: 17150, signal 598060/778635 (executing program) 2021/10/21 21:15:37 fetching corpus: 17200, signal 598406/779224 (executing program) 2021/10/21 21:15:37 fetching corpus: 17250, signal 598927/779812 (executing program) 2021/10/21 21:15:37 fetching corpus: 17300, signal 599332/780389 (executing program) 2021/10/21 21:15:37 fetching corpus: 17350, signal 599916/781003 (executing program) 2021/10/21 21:15:38 fetching corpus: 17400, signal 600474/781622 (executing program) 2021/10/21 21:15:38 fetching corpus: 17450, signal 600968/782212 (executing program) 2021/10/21 21:15:38 fetching corpus: 17500, signal 601464/782786 (executing program) 2021/10/21 21:15:38 fetching corpus: 17550, signal 602082/783351 (executing program) 2021/10/21 21:15:38 fetching corpus: 17600, signal 602746/783947 (executing program) 2021/10/21 21:15:38 fetching corpus: 17650, signal 603223/784517 (executing program) 2021/10/21 21:15:38 fetching corpus: 17700, signal 603771/785093 (executing program) 2021/10/21 21:15:38 fetching corpus: 17750, signal 604223/785666 (executing program) 2021/10/21 21:15:38 fetching corpus: 17800, signal 604523/786195 (executing program) 2021/10/21 21:15:38 fetching corpus: 17850, signal 605066/786817 (executing program) 2021/10/21 21:15:38 fetching corpus: 17900, signal 605624/787363 (executing program) 2021/10/21 21:15:39 fetching corpus: 17950, signal 606179/787973 (executing program) 2021/10/21 21:15:39 fetching corpus: 18000, signal 606551/788489 (executing program) 2021/10/21 21:15:39 fetching corpus: 18050, signal 607036/789045 (executing program) 2021/10/21 21:15:39 fetching corpus: 18100, signal 607444/789590 (executing program) 2021/10/21 21:15:39 fetching corpus: 18150, signal 607792/790157 (executing program) 2021/10/21 21:15:39 fetching corpus: 18200, signal 608271/790705 (executing program) 2021/10/21 21:15:39 fetching corpus: 18250, signal 608874/791277 (executing program) 2021/10/21 21:15:39 fetching corpus: 18300, signal 609331/791799 (executing program) 2021/10/21 21:15:39 fetching corpus: 18350, signal 609713/792334 (executing program) 2021/10/21 21:15:40 fetching corpus: 18400, signal 610296/792894 (executing program) 2021/10/21 21:15:40 fetching corpus: 18450, signal 610789/793436 (executing program) 2021/10/21 21:15:40 fetching corpus: 18500, signal 611323/794003 (executing program) 2021/10/21 21:15:40 fetching corpus: 18550, signal 611710/794564 (executing program) 2021/10/21 21:15:40 fetching corpus: 18600, signal 612241/795075 (executing program) 2021/10/21 21:15:40 fetching corpus: 18650, signal 612718/795601 (executing program) 2021/10/21 21:15:40 fetching corpus: 18700, signal 613213/796135 (executing program) 2021/10/21 21:15:40 fetching corpus: 18750, signal 613744/796684 (executing program) 2021/10/21 21:15:40 fetching corpus: 18800, signal 614143/797229 (executing program) 2021/10/21 21:15:40 fetching corpus: 18850, signal 614519/797722 (executing program) 2021/10/21 21:15:41 fetching corpus: 18900, signal 614916/798270 (executing program) 2021/10/21 21:15:41 fetching corpus: 18950, signal 615649/798798 (executing program) 2021/10/21 21:15:41 fetching corpus: 19000, signal 615915/799339 (executing program) 2021/10/21 21:15:41 fetching corpus: 19050, signal 616252/799849 (executing program) 2021/10/21 21:15:41 fetching corpus: 19100, signal 616650/800350 (executing program) 2021/10/21 21:15:41 fetching corpus: 19150, signal 617220/800870 (executing program) 2021/10/21 21:15:41 fetching corpus: 19200, signal 617611/801380 (executing program) 2021/10/21 21:15:41 fetching corpus: 19250, signal 618015/801849 (executing program) 2021/10/21 21:15:41 fetching corpus: 19300, signal 618410/802316 (executing program) 2021/10/21 21:15:41 fetching corpus: 19350, signal 618796/802778 (executing program) 2021/10/21 21:15:41 fetching corpus: 19400, signal 619108/803279 (executing program) 2021/10/21 21:15:42 fetching corpus: 19450, signal 619753/803808 (executing program) 2021/10/21 21:15:42 fetching corpus: 19500, signal 620400/804316 (executing program) 2021/10/21 21:15:42 fetching corpus: 19550, signal 621021/804796 (executing program) 2021/10/21 21:15:42 fetching corpus: 19600, signal 621591/805269 (executing program) 2021/10/21 21:15:42 fetching corpus: 19650, signal 621962/805743 (executing program) 2021/10/21 21:15:42 fetching corpus: 19700, signal 622321/806275 (executing program) 2021/10/21 21:15:42 fetching corpus: 19750, signal 622775/806755 (executing program) 2021/10/21 21:15:42 fetching corpus: 19800, signal 623165/807249 (executing program) 2021/10/21 21:15:42 fetching corpus: 19850, signal 623519/807737 (executing program) 2021/10/21 21:15:42 fetching corpus: 19900, signal 623843/808207 (executing program) 2021/10/21 21:15:43 fetching corpus: 19950, signal 624217/808678 (executing program) 2021/10/21 21:15:43 fetching corpus: 20000, signal 624759/809124 (executing program) 2021/10/21 21:15:43 fetching corpus: 20050, signal 625150/809594 (executing program) 2021/10/21 21:15:43 fetching corpus: 20100, signal 625528/810043 (executing program) 2021/10/21 21:15:43 fetching corpus: 20150, signal 625877/810513 (executing program) 2021/10/21 21:15:43 fetching corpus: 20200, signal 626207/810964 (executing program) 2021/10/21 21:15:43 fetching corpus: 20250, signal 626566/811258 (executing program) 2021/10/21 21:15:43 fetching corpus: 20300, signal 627097/811266 (executing program) 2021/10/21 21:15:43 fetching corpus: 20350, signal 627412/811266 (executing program) 2021/10/21 21:15:43 fetching corpus: 20400, signal 627728/811266 (executing program) 2021/10/21 21:15:43 fetching corpus: 20450, signal 628390/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20500, signal 628842/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20550, signal 629399/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20600, signal 629848/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20650, signal 630809/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20700, signal 631334/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20750, signal 632113/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20800, signal 632610/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20850, signal 633123/811266 (executing program) 2021/10/21 21:15:44 fetching corpus: 20900, signal 633677/811266 (executing program) 2021/10/21 21:15:45 fetching corpus: 20950, signal 634197/811266 (executing program) 2021/10/21 21:15:45 fetching corpus: 21000, signal 634569/811266 (executing program) 2021/10/21 21:15:45 fetching corpus: 21050, signal 634993/811266 (executing program) 2021/10/21 21:15:45 fetching corpus: 21100, signal 635257/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21150, signal 635593/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21200, signal 635936/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21250, signal 636348/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21300, signal 636657/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21350, signal 638299/811274 (executing program) 2021/10/21 21:15:45 fetching corpus: 21400, signal 638685/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21450, signal 639572/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21500, signal 640051/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21550, signal 640509/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21600, signal 640889/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21650, signal 641414/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21700, signal 641765/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21750, signal 642352/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21800, signal 642821/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21850, signal 643189/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21900, signal 643476/811274 (executing program) 2021/10/21 21:15:46 fetching corpus: 21950, signal 643828/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22000, signal 644238/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22050, signal 644573/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22100, signal 644941/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22150, signal 645258/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22200, signal 645614/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22250, signal 645974/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22300, signal 646223/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22350, signal 646530/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22400, signal 646813/811274 (executing program) 2021/10/21 21:15:47 fetching corpus: 22450, signal 647280/811274 (executing program) 2021/10/21 21:15:48 fetching corpus: 22500, signal 647646/811274 (executing program) 2021/10/21 21:15:48 fetching corpus: 22550, signal 648033/811274 (executing program) 2021/10/21 21:15:48 fetching corpus: 22600, signal 648441/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22650, signal 648783/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22700, signal 649054/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22750, signal 649632/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22800, signal 650070/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22850, signal 650304/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22900, signal 650637/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 22950, signal 651107/811277 (executing program) 2021/10/21 21:15:48 fetching corpus: 23000, signal 651445/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23050, signal 651756/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23100, signal 652154/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23150, signal 652568/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23200, signal 652861/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23250, signal 653313/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23300, signal 653784/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23350, signal 654533/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23400, signal 654868/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23450, signal 655119/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23500, signal 655409/811277 (executing program) 2021/10/21 21:15:49 fetching corpus: 23550, signal 655676/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23600, signal 656030/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23650, signal 656271/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23700, signal 656567/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23750, signal 656924/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23800, signal 657174/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23850, signal 657476/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23900, signal 657934/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 23950, signal 658372/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 24000, signal 658768/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 24050, signal 659029/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 24100, signal 659385/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 24150, signal 659643/811277 (executing program) 2021/10/21 21:15:50 fetching corpus: 24200, signal 659921/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24250, signal 660211/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24300, signal 660579/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24350, signal 660920/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24400, signal 661251/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24450, signal 661557/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24500, signal 662112/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24550, signal 662436/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24600, signal 662791/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24650, signal 663200/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24700, signal 663555/811277 (executing program) 2021/10/21 21:15:51 fetching corpus: 24750, signal 663882/811277 (executing program) 2021/10/21 21:15:52 fetching corpus: 24800, signal 664253/811277 (executing program) 2021/10/21 21:15:52 fetching corpus: 24850, signal 664518/811277 (executing program) 2021/10/21 21:15:52 fetching corpus: 24900, signal 664904/811277 (executing program) 2021/10/21 21:15:52 fetching corpus: 24950, signal 665358/811277 (executing program) 2021/10/21 21:15:52 fetching corpus: 25000, signal 665634/811280 (executing program) 2021/10/21 21:15:52 fetching corpus: 25050, signal 666060/811280 (executing program) 2021/10/21 21:15:52 fetching corpus: 25100, signal 666425/811280 (executing program) 2021/10/21 21:15:53 fetching corpus: 25150, signal 666825/811280 (executing program) 2021/10/21 21:15:53 fetching corpus: 25200, signal 667232/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25250, signal 667509/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25300, signal 667821/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25350, signal 668170/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25400, signal 668527/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25450, signal 668802/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25500, signal 669161/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25550, signal 669470/811281 (executing program) 2021/10/21 21:15:53 fetching corpus: 25600, signal 669739/811281 (executing program) 2021/10/21 21:15:54 fetching corpus: 25650, signal 670030/811281 (executing program) 2021/10/21 21:15:54 fetching corpus: 25700, signal 670252/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 25750, signal 670715/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 25800, signal 670981/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 25850, signal 671294/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 25900, signal 671680/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 25950, signal 671971/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 26000, signal 672313/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 26050, signal 672507/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 26100, signal 672784/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 26150, signal 673100/811282 (executing program) 2021/10/21 21:15:54 fetching corpus: 26200, signal 673342/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26250, signal 673710/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26300, signal 674008/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26350, signal 674531/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26400, signal 674985/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26450, signal 675366/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26500, signal 675663/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26550, signal 676127/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26600, signal 676430/811282 (executing program) 2021/10/21 21:15:55 fetching corpus: 26650, signal 676795/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26700, signal 677004/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26750, signal 677243/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26800, signal 677482/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26850, signal 681047/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26900, signal 681288/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 26950, signal 681630/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 27000, signal 681849/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 27050, signal 682128/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 27100, signal 682506/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 27150, signal 682815/811282 (executing program) 2021/10/21 21:15:56 fetching corpus: 27200, signal 683198/811282 (executing program) 2021/10/21 21:15:57 fetching corpus: 27250, signal 683514/811282 (executing program) 2021/10/21 21:15:57 fetching corpus: 27281, signal 683683/811282 (executing program) 2021/10/21 21:15:57 fetching corpus: 27281, signal 683683/811282 (executing program) 2021/10/21 21:15:58 starting 6 fuzzer processes 21:15:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 21:15:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x29, 0x3, 0x0, 0x0) 21:15:59 executing program 2: syz_io_uring_setup(0x7d9a, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 21:15:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x0) 21:15:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) 21:16:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x29, 0x18, 0x0, 0x300) [ 126.676684][ T6577] chnl_net:caif_netlink_parms(): no params data found [ 127.059857][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 127.071494][ T6577] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.078864][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.087075][ T6577] device bridge_slave_0 entered promiscuous mode [ 127.177595][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.184711][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.194354][ T6577] device bridge_slave_1 entered promiscuous mode [ 127.272366][ T6577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.305875][ T6577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.391915][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.399356][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.407039][ T6579] device bridge_slave_0 entered promiscuous mode [ 127.415606][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.422715][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.430773][ T6579] device bridge_slave_1 entered promiscuous mode [ 127.447707][ T6581] chnl_net:caif_netlink_parms(): no params data found [ 127.547309][ T6577] team0: Port device team_slave_0 added [ 127.554626][ T6583] chnl_net:caif_netlink_parms(): no params data found [ 127.575216][ T6577] team0: Port device team_slave_1 added [ 127.584688][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.690662][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.752256][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.759274][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.785424][ T6577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.801064][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.808606][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.834713][ T6577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.932831][ T6579] team0: Port device team_slave_0 added [ 127.982117][ T6577] device hsr_slave_0 entered promiscuous mode [ 127.988824][ T6577] device hsr_slave_1 entered promiscuous mode [ 127.996469][ T6579] team0: Port device team_slave_1 added [ 128.015738][ T6583] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.022992][ T6583] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.031026][ T6583] device bridge_slave_0 entered promiscuous mode [ 128.040891][ T6583] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.048326][ T6583] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.055945][ T6583] device bridge_slave_1 entered promiscuous mode [ 128.095069][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.102398][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.128423][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.169904][ T6581] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.177110][ T6581] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.184817][ T6581] device bridge_slave_0 entered promiscuous mode [ 128.197301][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.204250][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.230630][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.243613][ T2615] Bluetooth: hci0: command 0x0409 tx timeout [ 128.309259][ T6581] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.316347][ T6581] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.324720][ T6581] device bridge_slave_1 entered promiscuous mode [ 128.385583][ T6583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.526189][ T6581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.539898][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 128.552049][ T6579] device hsr_slave_0 entered promiscuous mode [ 128.559184][ T6579] device hsr_slave_1 entered promiscuous mode [ 128.565582][ T6579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.574920][ T6579] Cannot create hsr debugfs directory [ 128.582490][ T6583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.605757][ T6616] chnl_net:caif_netlink_parms(): no params data found [ 128.617125][ T6581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.704269][ T6583] team0: Port device team_slave_0 added [ 128.748108][ T6581] team0: Port device team_slave_0 added [ 128.754945][ T6583] team0: Port device team_slave_1 added [ 128.774156][ T2615] Bluetooth: hci2: command 0x0409 tx timeout [ 128.813695][ T6581] team0: Port device team_slave_1 added [ 128.893335][ T6583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.900546][ T6583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.926961][ T6583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.944062][ T6583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.951099][ T6583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.978148][ T6583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.017355][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 129.097351][ T6581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.104326][ T6581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.130730][ T6581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.205339][ T6581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.212393][ T6581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.238966][ T6581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.282806][ T6616] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.289951][ T6616] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.298050][ T6616] device bridge_slave_0 entered promiscuous mode [ 129.345364][ T6583] device hsr_slave_0 entered promiscuous mode [ 129.352255][ T6583] device hsr_slave_1 entered promiscuous mode [ 129.359959][ T6583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.367864][ T6583] Cannot create hsr debugfs directory [ 129.373531][ T6935] chnl_net:caif_netlink_parms(): no params data found [ 129.391935][ T6616] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.399077][ T6616] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.407133][ T6616] device bridge_slave_1 entered promiscuous mode [ 129.494606][ T6581] device hsr_slave_0 entered promiscuous mode [ 129.497085][ T137] Bluetooth: hci4: command 0x0409 tx timeout [ 129.513619][ T6581] device hsr_slave_1 entered promiscuous mode [ 129.520142][ T6581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.527801][ T6581] Cannot create hsr debugfs directory [ 129.563886][ T6616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.587422][ T6577] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 129.612329][ T6616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.622414][ T6577] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 129.705862][ T6577] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 129.776959][ T6577] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 129.801255][ T6579] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.818185][ T6935] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.825343][ T6935] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.833860][ T6935] device bridge_slave_0 entered promiscuous mode [ 129.845518][ T6579] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.861177][ T6616] team0: Port device team_slave_0 added [ 129.890841][ T6935] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.898300][ T6935] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.905919][ T6935] device bridge_slave_1 entered promiscuous mode [ 129.913048][ T6579] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.928300][ T6616] team0: Port device team_slave_1 added [ 129.990867][ T6579] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.071751][ T6935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.099135][ T6616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.106181][ T6616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.132354][ T6616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.152189][ T6616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.159397][ T6616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.185326][ T6616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.202666][ T6935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.278042][ T6935] team0: Port device team_slave_0 added [ 130.287980][ T6935] team0: Port device team_slave_1 added [ 130.295525][ T137] Bluetooth: hci0: command 0x041b tx timeout [ 130.297965][ T1599] Bluetooth: hci5: command 0x0409 tx timeout [ 130.331080][ T6616] device hsr_slave_0 entered promiscuous mode [ 130.339123][ T6616] device hsr_slave_1 entered promiscuous mode [ 130.345708][ T6616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.353481][ T6616] Cannot create hsr debugfs directory [ 130.378315][ T6583] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.432650][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.439877][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.466117][ T6935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.496583][ T6583] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.533936][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.540935][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.567009][ T6935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.580638][ T6581] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 130.593570][ T6583] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.611433][ T8357] Bluetooth: hci1: command 0x041b tx timeout [ 130.661781][ T6581] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.671469][ T6583] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.726523][ T6935] device hsr_slave_0 entered promiscuous mode [ 130.734894][ T6935] device hsr_slave_1 entered promiscuous mode [ 130.742461][ T6935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.750315][ T6935] Cannot create hsr debugfs directory [ 130.755863][ T6581] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.808127][ T6581] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.831287][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.840567][ T6577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.848167][ T1599] Bluetooth: hci2: command 0x041b tx timeout [ 130.932088][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.941677][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.952310][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.991987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.000251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.017253][ T6577] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.039369][ T6616] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 131.061990][ T6616] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 131.071834][ T6616] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 131.086258][ T6616] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.086897][ T25] Bluetooth: hci3: command 0x041b tx timeout [ 131.129596][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.140718][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.149464][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.156853][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.168135][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.176187][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.185102][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.193694][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.200790][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.213376][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.237754][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.246209][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.254930][ T8357] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.262146][ T8357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.269731][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.278529][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.329261][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.338452][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.347418][ T8357] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.354491][ T8357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.362213][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.370990][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.379804][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.388722][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.429552][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.437586][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.447234][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.455494][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.464128][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.488897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.498132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.513815][ T6583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.545660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.561570][ T6935] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 131.567742][ T8357] Bluetooth: hci4: command 0x041b tx timeout [ 131.593407][ T6935] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 131.604037][ T6579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.614873][ T6579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.625189][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.634060][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.642544][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.651559][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.660323][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.668813][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.677364][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.685994][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.705086][ T6583] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.712776][ T6577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.722470][ T6581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.730285][ T6935] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 131.763858][ T6935] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 131.774325][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.782342][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.804018][ T6581] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.829344][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.838049][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.846328][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.853459][ T8546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.861280][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.869936][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.878450][ T8546] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.885519][ T8546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.893183][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.900935][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.908761][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.917432][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.925748][ T8546] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.932838][ T8546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.940360][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.947902][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.962153][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.971838][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.979848][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.006827][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.014317][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.021971][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.030656][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.039120][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.046163][ T8522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.053835][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.070591][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.097705][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.106555][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.115761][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.124469][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.133196][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.145141][ T6577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.159114][ T6616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.203210][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.211499][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.220403][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.229042][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.238622][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.247884][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.256173][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.264852][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.273316][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.282064][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.291405][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.307511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.315087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.328582][ T6583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.340039][ T6583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.373850][ T6581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.376835][ T8546] Bluetooth: hci5: command 0x041b tx timeout [ 132.384298][ T6581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.391873][ T8546] Bluetooth: hci0: command 0x040f tx timeout [ 132.420427][ T6616] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.427515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.435822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.444586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.453108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.461772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.470235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.480106][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.486233][ T6577] device veth0_vlan entered promiscuous mode [ 132.486398][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.516349][ T6583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.550533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.558446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.566704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.575021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.582492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.589993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.598658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.607324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.615742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.624145][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.631530][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.639200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.647851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.656141][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.663253][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.670993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.678523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.685972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.707654][ T6935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.732416][ T6581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.740328][ T6577] device veth1_vlan entered promiscuous mode [ 132.743438][ T8556] Bluetooth: hci1: command 0x040f tx timeout [ 132.756988][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.765210][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.773530][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.781732][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.789753][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.798028][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.806210][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.827451][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.835575][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.843537][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.860372][ T6579] device veth0_vlan entered promiscuous mode [ 132.898136][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.906349][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.914476][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.923457][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.932094][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.940760][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.949365][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.958097][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.966801][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.975521][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.987551][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.995928][ T8357] Bluetooth: hci2: command 0x040f tx timeout [ 133.007909][ T6935] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.041981][ T6579] device veth1_vlan entered promiscuous mode [ 133.052079][ T6581] device veth0_vlan entered promiscuous mode [ 133.059968][ T6616] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.070651][ T6616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.084553][ T6583] device veth0_vlan entered promiscuous mode [ 133.103519][ T6577] device veth0_macvtap entered promiscuous mode [ 133.119641][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.128497][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.137004][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.145330][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.153725][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.161941][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.167058][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 133.170367][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.183941][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.192415][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.201032][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.209409][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.220194][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.228650][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.235739][ T8556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.243631][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.252327][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.260754][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.267878][ T8556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.297659][ T6577] device veth1_macvtap entered promiscuous mode [ 133.320999][ T6581] device veth1_vlan entered promiscuous mode [ 133.328255][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.336055][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.344657][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.352638][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.360747][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.368582][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.376343][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.384859][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.392905][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.400889][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.409735][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.419924][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.428948][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.439145][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.450716][ T6583] device veth1_vlan entered promiscuous mode [ 133.478449][ T6616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.523206][ T6579] device veth0_macvtap entered promiscuous mode [ 133.533048][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.544387][ T6935] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.554879][ T6935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.567906][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.578877][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.587335][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.595376][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.602866][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.610373][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.619093][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.627705][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.636141][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.644692][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.647021][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 133.653050][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.666778][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.675158][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.683660][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.692318][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.728424][ T6581] device veth0_macvtap entered promiscuous mode [ 133.748825][ T6579] device veth1_macvtap entered promiscuous mode [ 133.760794][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.785244][ T6581] device veth1_macvtap entered promiscuous mode [ 133.797378][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.804977][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.813574][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.821636][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.830252][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.838823][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.846720][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.855177][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.865049][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.890915][ T6577] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.900205][ T6577] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.908957][ T6577] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.917789][ T6577] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.935535][ T6583] device veth0_macvtap entered promiscuous mode [ 133.943238][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.951856][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.973898][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.985047][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.996221][ T6581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.006219][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.017086][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.026963][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.037562][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.048877][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.069008][ T6935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.076187][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.084466][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.091971][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.099561][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.108202][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.116924][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.129121][ T1599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.149601][ T6583] device veth1_macvtap entered promiscuous mode [ 134.159138][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.169665][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.180678][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.219384][ T6579] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.228169][ T6579] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.236928][ T6579] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.245625][ T6579] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.267336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.275607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.284540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.293266][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.302029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.315795][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.326483][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.336532][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.347146][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.357869][ T6581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.372695][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.383212][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.393121][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.403727][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.413595][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.424086][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.435451][ T6583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.454467][ T6616] device veth0_vlan entered promiscuous mode [ 134.461912][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.462952][ T2615] Bluetooth: hci0: command 0x0419 tx timeout [ 134.470733][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.476634][ T2615] Bluetooth: hci5: command 0x040f tx timeout [ 134.484891][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.498891][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.507622][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.515922][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.547060][ T6581] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.555779][ T6581] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.564889][ T6581] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.573633][ T6581] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.594408][ T6616] device veth1_vlan entered promiscuous mode [ 134.606892][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.617451][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.627475][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.637985][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.648128][ T6583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.659069][ T6583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.670097][ T6583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.687816][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.696014][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.704107][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.712163][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.720811][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.766901][ T1599] Bluetooth: hci1: command 0x0419 tx timeout [ 134.814915][ T6583] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.824057][ T6583] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.832850][ T6583] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.841601][ T6583] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.940699][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.942340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.956225][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.968150][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.977378][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.986258][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.994904][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.007298][ T8522] Bluetooth: hci2: command 0x0419 tx timeout [ 135.022481][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.030621][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.071496][ T6616] device veth0_macvtap entered promiscuous mode [ 135.129811][ T6935] device veth0_vlan entered promiscuous mode [ 135.148780][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.157258][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.165412][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.173351][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.181689][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.197565][ T6935] device veth1_vlan entered promiscuous mode [ 135.219998][ T6616] device veth1_macvtap entered promiscuous mode [ 135.237246][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.245287][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.256895][ T8357] Bluetooth: hci3: command 0x0419 tx timeout [ 135.274692][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.283145][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.305424][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.313190][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.313467][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.321313][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.335972][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.344111][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.352695][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.360593][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.368484][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.442446][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.453029][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.462905][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.473368][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.483197][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.493921][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.503790][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.514461][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.525667][ T6616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.533160][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.541794][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.550481][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.559156][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.589670][ T6935] device veth0_macvtap entered promiscuous mode [ 135.612504][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.615214][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.623245][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.631051][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.640862][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.658579][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.668416][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.678869][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.688709][ T6616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.699155][ T6616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.710273][ T6616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.719022][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.727752][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.735618][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.744331][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.776925][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.777074][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.784935][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.800478][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.832252][ T6935] device veth1_macvtap entered promiscuous mode 21:16:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='p'}) [ 135.924302][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.935081][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.944971][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.955458][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.965344][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.975842][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.985728][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.996222][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.006107][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:16:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$eventfd(r0, 0x0, 0x0) [ 136.016597][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.027870][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.066437][ T6616] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.075175][ T6616] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.077447][ T8357] Bluetooth: hci4: command 0x0419 tx timeout [ 136.084746][ T6616] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.098774][ T6616] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:16:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b39070", 0x26}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) [ 136.113258][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.121404][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.129655][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.137578][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.146282][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.221511][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.232453][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.242344][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.252820][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.262669][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.273159][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.282998][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.293455][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.303317][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.313774][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.324979][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.345719][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.354528][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:16:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000100)={'wlan1\x00', @ifru_map}) 21:16:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') [ 136.466360][ C1] hrtimer: interrupt took 58879 ns [ 136.527003][ T2615] Bluetooth: hci5: command 0x0419 tx timeout 21:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) [ 136.683485][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.691784][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.700856][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:16:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) [ 136.806861][ T939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.814884][ T939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.825173][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:16:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 21:16:10 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 137.222460][ T6935] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.231294][ T6935] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.240107][ T6935] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.249291][ T6935] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) [ 137.661677][ T939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.669970][ T939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.687801][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.714664][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.722967][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.734316][ T8357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:16:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xf2, 0x0, 0x0, 0x0) 21:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) 21:16:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@nl=@proc, 0x80) 21:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) 21:16:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) 21:16:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 21:16:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) 21:16:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xf2, 0x0, 0x0, 0x0) 21:16:12 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') recvmmsg(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000012c0)=""/37, 0x25}], 0x1}}], 0x1, 0x20, 0x0) preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000061840)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 21:16:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="85", 0x1, 0x0, 0x0, 0x0) 21:16:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x4c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @sp_mp_close={0xf, 0x3, {{0x72, 0x6}, {0x75, 0x8, {0x0, 0x0, @val, @val, @void}}}}}}]}, 0x4c}}, 0x0) 21:16:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xf2, 0x0, 0x0, 0x0) 21:16:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40012040) 21:16:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 21:16:13 executing program 2: syz_open_dev$dri(0xfffffffffffffffc, 0x0, 0x109742) 21:16:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b3", 0x24}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xf2, 0x0, 0x0, 0x0) 21:16:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000)={'macvlan1\x00'}) 21:16:13 executing program 2: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xffffffffffffffaa) 21:16:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xa040, 0x0) 21:16:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_mtu}) 21:16:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0xffffff24}, 0x0) 21:16:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b390700255cb9f12", 0x2b}], 0x1000000000000148}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:14 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x3) write$eventfd(r1, &(0x7f0000000040), 0x8) 21:16:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3767, 0x0, 0x0, 0xfffe, 0x0, "00001000"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 21:16:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'batadv0\x00', @ifru_addrs=@sco}) 21:16:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b390700255cb9f12", 0x2b}], 0x1000000000000148}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:15 executing program 0: r0 = eventfd2(0x3, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 21:16:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b390700255cb9f12", 0x2b}], 0x1000000000000148}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') 21:16:15 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 21:16:15 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x3000}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 21:16:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000014480)={0x0, 0x0, &(0x7f0000014440)={&(0x7f00000144c0)=ANY=[@ANYBLOB="d03a01002d0085d42cbd7000fcdbdf25000000", @ANYRES32=0x0, @ANYBLOB="0600080008000000ffff03000b00010063"], 0x13ad0}}, 0x800) 21:16:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b390700255cb9f12", 0x2b}], 0x1000000000000148}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) [ 142.120556][ T8824] netlink: 80300 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x60) 21:16:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b3", 0x24}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b39070", 0x26}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @empty}, 0x80) 21:16:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8001, 0x81040) read$usbmon(r0, 0x0, 0x0) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b39070", 0x26}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:17 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4002) 21:16:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'erspan0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7, 0x7, 0x2, 0x6d, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x64, 0x0, 0x7f, 0x29, 0x0, @local, @rand_addr=0x64010100}}}}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001c80)=[{0x0}], 0x1, 0xd48, 0x0) 21:16:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b39070", 0x26}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b3", 0x24}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 21:16:17 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000080), 0x8) 21:16:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b39070", 0x26}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000001640)=[{&(0x7f0000000100)=""/172}, {&(0x7f0000001600)=""/32}], 0x0, &(0x7f0000000200)=""/149}}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000340)=""/79}, {&(0x7f00000003c0)=""/4096}, {&(0x7f00000013c0)=""/121}, {&(0x7f0000001440)=""/192}, {&(0x7f0000001500)=""/250}, {&(0x7f0000003ac0)=""/130}], 0x0, &(0x7f0000001700)=""/4096}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002780)=""/152}, {&(0x7f0000002840)=""/4096}, {&(0x7f0000003840)=""/172}, {&(0x7f0000003900)=""/142}], 0x0, &(0x7f00000039c0)=""/11}}], 0x2, 0x10000, 0x0) 21:16:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d9", 0x12}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{0x0}], 0x0, 0x0) 21:16:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b3", 0x24}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}, 0x0) 21:16:18 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000081"], 0x0) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "1e"}}}}}, 0x0) 21:16:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x80) 21:16:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs, 0x80) 21:16:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x8000205, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x10000000) r1 = io_uring_setup(0x15ac, &(0x7f0000000000)={0x0, 0x0, 0x4}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1, 0x8c1b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x94053, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x1000, 0x8001}, 0x1200, 0xfff, 0x8001, 0x0, 0x4, 0x400, 0x7}, r2, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1, 0x4081002, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000007940)='/proc/key-users\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x10000000) fallocate(r0, 0x11, 0x0, 0x100007e00) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r3) 21:16:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 21:16:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 21:16:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}, 0x0) 21:16:18 executing program 2: fsopen(&(0x7f0000000000)='configfs\x00', 0x0) 21:16:18 executing program 0: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 21:16:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000740)="faa769897f35543fa7918ab14401f2cc45d94f712b9a16ae0c8130f3031b4479140c44b3", 0x24}], 0x1}}], 0x1, 0xc885) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040), &(0x7f0000000800)={'U-'}, 0x16, 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 21:16:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x5, 0x0, 0x300) 21:16:19 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @random="5d4f281a6f70", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:16:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x3d}}], 0x18}, 0x0) 21:16:19 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ftruncate(r2, 0x208200) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) sendfile(r0, r1, 0x0, 0x800000000030) 21:16:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="8d", 0x1}], 0x1}}], 0x1, 0x400c000) 21:16:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x4) 21:16:19 executing program 0: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:19 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:19 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3d, 0x0) 21:16:19 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x6, &(0x7f0000002dc0)="fbbf4ff4", 0x4) 21:16:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x4e21, @loopback}, 0x80) 21:16:19 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 145.860989][ T8939] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x80000c, 0x0, 0x12, r1, 0x0) 21:16:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x40894) [ 145.974111][ T8943] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:20 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:20 executing program 0: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:20 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 21:16:20 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3d, 0x0) [ 146.624766][ T8973] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.714835][ T8985] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x7, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x3d, 0x0) 21:16:20 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:20 executing program 0: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:20 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="fc0000001c007f030000000f0000070007ab080002000000f000020821000000000f0000000000000037000000039815fad151ba010200d0a8e54e46fe00006a0a00020006f8ffffff693dacc63b01958dd603d9182a9bfbbae9e58c01b5562ab55b44a79e32d9df0d11512fcd4e51e0cad44000150000008934d07302ad23fed20100e9d39c51c701185e744afe49e28162f4fe7b0000005538000033d477e2a0fc020800000b000000d49e0c0d6ebe06ba4a463ae4f5566f91cf190201ded815b2ccdd430695392a0104000000000000001d066b6b577283c327366aa03a17e583df150c3b8853198820450200870271bfe9c8c077c34d3c2dd5f7", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x80) getsockname(r0, 0x0, &(0x7f0000000080)) 21:16:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002180), 0x0, 0x1) fallocate(r0, 0x11, 0x0, 0x100007e00) 21:16:20 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 147.176291][ T9005] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @can, @in={0x2, 0x0, @remote}}) 21:16:21 executing program 4: mq_open(&(0x7f0000000000)='*\x00', 0x40, 0x0, &(0x7f0000000040)={0x4, 0xf8, 0x61c1, 0x3}) [ 147.286404][ T9006] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:21 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x80) 21:16:21 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:21 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000300)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "233ee634823fbe29a4a3c3b3bb6754ecac34b46811ba3a20dbb6cf141d68f5d2eda7d78652ecac475e34523128df0f80d0269201c5a78fd5010b2c96b4144a"}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="9482c45466e51690fcf2bd657bbf", 0xe}], 0x1, &(0x7f0000001740)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}, 0x0) 21:16:21 executing program 0: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 21:16:21 executing program 5: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:21 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x7) sendfile(r0, r1, 0x0, 0x800000000030) 21:16:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$tun(r0, 0x0, 0x0) 21:16:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004041) [ 147.761076][ T9031] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x14}}], 0x18}, 0x0) 21:16:21 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1a2f43", 0x0, 0x2f, 0x0, @empty, @private0}}}}, 0x0) 21:16:21 executing program 5: open(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:21 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 147.935114][ T9037] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)="d8b98ecefa24351f517615bcac044616e944cfaae58f21ead962ad2c99d699e5c4a929d1a58d3b6aad0ed2d4ad29d1d8d0b845f121011f91a1ce5585588ea2e02793827669fe4b726c7cb08eacd1b0da2a883603b867fbc3c5bad8339e0f7a4c530afd2b0c5a0903404b2d3a35a50e1615edcb9123a8a85046be269329a5b8479ef27f9042dbb5146b4891e0521d3d3fcd133c5326f14a4cdb12290d69363320989ae8ba97843c3a893889999a1901e9595e973e85260b96599f7d3683190001388856e540ba11e16aa79fe2298e1a3aba368a3cf82c324ded0c5e1cc28ec271b5137e6fa27c707961c1ed91161505a5155f83f8ec47e9756ae52bd7e0c3991067ed9b42d0cfe541868d52777c77c292075133f82ca70d8df6da5534edb3a9c4de316de45645708d8e02595e6fb6cd5574c489bed4fc034f868f1a410369f571ccae6d9c1fc8b326020461b8ce8ceb59a8d7611628183531de3229c38bd9482ad3836cecf455ef045c545e0f0fcbfd8d36d38c06fc664858b967ad012c68dc516009267361d65079c463d1bb5f01da744eaf9d03a2a3f752b949e8d546abce7ec71b2f05cf94d1c90bdabf4129cd931390a99a9800e061419261c2be3da774e7248fa9c51ea69f42fb67b7b09793675e85d06e975f2bd44f63e05cb7be03fc366ed04ad3e233c1ae174225df58ad6655d150bdca64f545c6ff62bb9f6c0ae02b5b0495e65ef9eff0c89afac9f26e653af58ec99cc504e2bbab8424e771e7ddbd5953b5fce026c212d1aebfda1da17524eafd70785f1226c35a1b88108a1d059ee934e1744c13e01a19f2b42f85610e8c5de6217ab36e48998b53133910f0f1c41236a65c3a5e3887a7f3efd6c7d1f0316fa32e517c163fc9660a81f8e5a9b0c13660a4329437d1f5668c3b5b2afe40ac09a6fb47758068f1481ae92a4901e20207d1250701ee1563ce69d795a6f685f806fe1fe86dcb589683e30e5e50a319e61d8dd5a6f309e4a18cc09bf8634bbd8ad4ef20cd6ec7f7e60121fbe15650db06510560b172143f3f98f4c0afd5fc43c949aa2371c52c809dc040508e158ccdfeefba0b554ea130cfff89fb56b86df43a89f2421b0d6a90488f45d07ee3f26f9ec24c740a57d7e54c624b674d768c2198f3e390ae291273b01f2fca8168df132a37696d12f5cf8c888447ad9e2590c21bfd6c2dcebc35884bff44ca95f21f71767af929f14a98b0ce26decb90b0d283f816462ed30347eb2f61fc28dc897096ce63dd878496eca3cecbc068f0aeb3ff2586bf1e782e9886578581ce3ec5206f0d5a77421a1028a66af6a9d2b7b6355a8ad969e74e20371ff396f82c636eef21597c72eb133d5ccfb4eae1f21e294e314fbaaa94d10d3b629e083ac1c8613f9c1e93fb6381a4be40bc49d3dd5ae330c52ab5ef0803546966f88881c9065aa37a0ae579b0f30696f58b788082795ba89f5ea889520b36b0e3c231c24738fd2d5418c933b860c2acad8bb046f668114a51f56e31e4d3352b27492dbf02265172c28f683eb772e2eac18bf3440e232fce34e57af533d1083b968bea3fe619a906bb1d1f93538cc8ac2550e6f90ebc03585967044396eef62d545b534ac53d778e90dc4ccc430ef9c65abcdd20d7457eff9480ccd355e697bcaffdea54d0f30db351e85a68346a8b0fb3a04a3ab053a0d4adcdf37cf2f68858c232be0ae2e2a7a7fa6dc180c521ac58bec7e785cff3345f2190fcaac3672a7d2636bf6cdad8c7da0f67af5edc2909de31c92b4496ecc7a1eca6c58f43d8020cb089d633fd275cc532ccfbdbf60af16acd3561601670fde09c800904611dbe5e2c786e86ded31d758fbdeb7d3045151b517083cdbaab84bbb72908ea012727b993aeadac274cb9ed51a3facfe356e7756bbf3ded6fd822943b0c3a8caf7c9e628781cc43d224b0fccd239f854b8273390a9615e6959e879d41451061af60f659f5b596b677f1af73f71cb4794eedc6dc7ab7a7bb983bc9982783c0dc7a6c216d7779eca8a23f259229ccea39e64bb62345344597f2f683d0ce4f548737f0a0145bb2e414cfa272124b27c61c6d3d8f3927e9108a9a93b42aa011b4ef53c969988820c40f625964ca2d846d832f5a54cd4bf1f7285d888cc7ff9627cdd70bc18f35b74af9835c0d37af471e07a95301a877a732a8eab35db6500c35e22a1641115e632e8ec3855f1e3918f2f4189e7a8e13175a61a508214ec44967804f3d8177ba5aab44961beb21da4b256c6ba5e66876dd818a060a7c7e17079203d238c04e6ef34106f4ca7b9c9f2086ea7fb51394ee00024ebc2ecc4f5b75adf291823257fc3c585d1e93ccdbb60b79c8c1710da4e4a5fb8c1f893c0069664e994c8419ed25a776a9e1e9ad8c288fc1784f5d57e2f86abdfbccd10e5a78a4c11e0bef864caf2f742cb19bfd3feeeee3a813ff9cc56541acf2d0d3fbcb7a506b5d0b636ae4957b34d6c711224407edddf7fe4c90c35565409b55e158f84bfa58c36ac61604cb3546c71b6a3cdeaf59fe5b38631b742f7ff1fa4d2330ba04a3c310fe32acc4db36b1158a915b5724118dfb04d76f00d845e9fd81f8e480ae36c3b65c421ba0c4d284343a6de231b674a844a9581cb341e59f41305dbdd7c79fda68456db296f14c107fb262d0af4a12e3880dc4a28d84cf545777f2aa171ca825e7073d133f0c5d86e121d9a35c0d46f3dd38a69d84c77f091308a34f8305bef57aefe92ba053925123d8d9778ea3643531ef34f984ac6295e682037ee998621c70f4edbfdf63c4ae8f1f7ccedb7e18290ca07f2990e2c4150aca38383e85fe4f92080a59917bfbf824e47f46f2e82fc9b94ad140e49b3c36cc1190aa49c8c8c958631fba083c410de3da7a7381c535333f0e20e95b3811cd38be9f3b0b2e04e1354bd87876271494c09dbf357be1cbc0304d8d6bd3adecc04ba83fbcfc68d801e0c56e6ff7209d554b56e6c212051cbaf210b0106792bcfae1bdc634e1c7dd417f4f6be8526a8bdf229e3d946d1ee6a684bc4616293e23f4fa320f1921bc80f50e9f4fd500f1b25e17ddd610e4300f9c3d8682cb265767be2ce9422867a675c7431bb91e57de73c39f2ff4c429ce2a2b6020d551a17dd51c582e55578e9536670869b0836778ed6989b0fda01d0a1e4d9b250881addf66136abdeccb29512b0abb8ed2d625cc3b21349d9614ee49ffc7110315ae3d37768818ae2180b05836c8153e64be658c12e618b6bf1cd2d9894018b5ba01b272fa3dd9b4e8d5eb2586533e2f946c998bac3d7fd3bcdf29f911acf435e89eddb8d4076493998bafcb4c28cb94b871004ee1c2885dcb84c4e946d0ff2d5531c45d6038aa2cafdf0e0c5edf24b827b5dc9dd884164bf9a4e43bc6397ae36be018d25b862c45cef79910e1f6a5b7680af160f0397f8c8e673d33497cf9e50f4fae46dab0e010c257bf1bf3c5f97fa22290f8db9cf899cb74dedb4eb9709b376d5f3d7db5f4fdedcc8cc8a99370ced36c43ee8d54cebaff05a2a178bf75cc0c3e0737cd45e07c5a15bcc62f0654d939488e0b664735446049d870440842612c569ea4d64e2ad7ec1a1aad3f7ab7fa2fb502d0899a60f125af24148e68b84a38e96bc721f8681b35a8b535f5fa35067599657721895d5683c453034f93f4bd58254f5da0b608b80cfb652848a3b5ff8e7a19d9b0f9ebe4da8b74de9505739cd49c0d3d85aed31907144c8cb39e331ee75e6e066b441325a031a4443f9eee44a283eeed6a1042b68705d2e81cfc85525be1082c661c24eb7b4ad965d0124433223bb8dd203ce1be498acf16342a416855076f4b9b2607c6d2d45ddcd5e5d6aa8f09b54cf3bc59bfcead3bbb1dce09db8489d7eb1ca05332925aeb726f2d4fb7e4fcab67e38887ded420c12396865ec4a20d30b995e523b78c3f46cc636c8cd7a55f9ff6c99231786dc8ef4e378723fc8084351168767d1f9c16e944d89f9a8d4cd033d7ece1c8b649b4445a7b96d268cda0625931aba866bc52b3d48291203d882279cb8a8c474a21ac157e0e0a22c6947df28a7fd4549fccfb4564f059a7caaeccb19061c8a70c658ae4aaa7aa44d85b39281f239d659236daeed6cccb53ee1f9ad0684345f8fcfa8c572a987ecd83b13b0e9b2aeae4ff96b1fee49511326df03899dc34cab0bd772b16258e9ca7fca5238a9a9fa89aac420d7416e6335797991964d0844552b6a5e1e1bbbbf99efd5f6ba68dd00a085364b2e901f497b174bc9c5b337148e5212a2b6bcd6914e4b7c2d65c9ca06214154512530aa0906c6e1450530a6a76f5e50e4c5a39925cec2ff936587b92c22bfdec4ba43d07a7235b6ae0c1b3c65d736beb29de92d8496d6dfa8fbec02bbb9cc7bbeb55bd19f162dea6d4d72f9f1127037b7918e2dad76b5985162ddf13bfd0a893fa1c5a87516c4e1d3222c9d9aaac41b9e6a984dea854d680b09c3a2ac2bacdbb899f72135ff47cc1c6014a178bb99a3beb0fe4d001d2c8888511f2f2a19b7cc04d8fa6bd8c3c26a90099af5233a2f0fafbd947884a10c0e70a124ad520af8a49eb0aab2b01397b99b260104973c2a1c18f9927b41a513ff50820cf14976af3e749252159aa3e41804d59119e13c19058369a05fe7aea0c56c4c9c1509534616c03913cdfae4807f37ab37dd982215da015288734e2f8c175849cef31713cc8ba6c282f1f68067b39ae824c38ec81f9aa2707c10c1183a8e441cbde531a9005c5d69c4ec02700526aa6f7a148b29970e87c0fec4478b604ecd68e6d14c2c9b442c2457c4f67ae10b9240df77144373d71824854e2ab4dedd252448b3f57c94857a32b81247935a1a7b387891bf378038100e41b08e5c7c21c232032f5c0f175edefbf9275f13f5aeb01509c7e3aebbd28d6cb9eb1df53d0a49c8b1883a6d26fec3f5fcaa12f15be8d989a73137d2c14152d96b1566fda94b5c2d284adae06f87caf6566f3080871d9c67164150d93647f3e74be9f272eef7d8fe884fb82125741571a301730e7da45f0a1fe8c0053ac8c82291fd887aaed2b7e145326732f646b142b0fbb8c7a92dbda5420348427e1a99b27e429be6566e7e03c53564140e5ac9429fc59bd8540443f753d26393cba3131a30562a5dfc228c74297045dc8df833b87af7db0e6ca553fe1f8e309a7d8009dfcd7d83b96a84611a0a0ba9d41238915bf50fc0606b7cd94060be8b2c2b472353603ca91e730306574b345b8ba34efd7bdfe0c6ac46e96f453bf441cc36dee06d19a69e14bc47119e0645c4ee27eb7453153ef1e2e7102c76564c330e78c5595c43e72f506956f2ad3c536cd4ae89eb49fa9104beb9b5bb70cea0f664942e38c933668c5d191f6ebb86305b08953b20fe5324bdb4ed7f0163e3ab79e730d521a9ea37a28f1cfe5573a761e3b8b9c97962e54211203449f8c8e5dc7e814f0f3043ce0290dcc709bfca969b79f770f2bcfbc818e67ffe6b440f1da6717d1991c4699277643cadc040e00c5d35b9aa8bec26d83b3aaadd23cdc451b1a25bb69f4acc3bc9276725c4ef12e136920d2624428cd1c40dfb7cf57c95dd88c3c97ec4b90d7cb617faeeaf99972592578b8888b0e83f72bcbe451d62807bd66df29a2b1fec30276c26fb145256168810ed1062f3382210118f104e97e1152a8948c5400009913fe3d0b01c44652a4bb8c793f2f8117e8b7a896ad49f6b3efb8afd0cce882cfa88fd80d07bf7cea01aa00dc3631a31e0928a71fbd934788379ef16db22a7dad97119eacf2737b2fc2e1890d5f4db2e540d2", 0x1000}, {&(0x7f0000001180)="687fcb4ef44a50a1ca2e4784c4fba7", 0xf}, {0x0}, {&(0x7f0000001200)="98", 0x1}], 0x4}, 0x0) 21:16:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000300), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f00000000c0), 0x10) 21:16:22 executing program 5: open(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000300), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f00000000c0), 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:16:22 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@remote, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3671b9", 0x0, 0x2c, 0x0, @local, @mcast2}}}}, 0x0) 21:16:22 executing program 4: rt_sigsuspend(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003a80)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 148.271165][ T9058] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:22 executing program 1: socketpair(0xa, 0x80002, 0x0, &(0x7f0000000040)) 21:16:22 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x5, "7368aa"}, {0x0, 0xb, "bb56995b6e4640d0d1"}, {0x0, 0x10, "34f3a1a51ed7cd526b714656320f"}, {0x0, 0x9, "99feca66710f07"}]}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 21:16:22 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) write(r0, &(0x7f0000000000)="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", 0xfc) 21:16:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="687fcb4ef44a50a1ca2e4784c4fba7", 0xf}], 0x2}, 0x0) 21:16:22 executing program 5: open(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 21:16:22 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x1, 0x101040) read$usbmon(r0, 0x0, 0x0) [ 148.586035][ T9081] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:22 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x5, "7368aa"}, {0x0, 0xb, "bb56995b6e4640d0d1"}, {0x0, 0x10, "34f3a1a51ed7cd526b714656320f"}, {0x0, 0x9, "99feca66710f07"}]}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 21:16:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000300)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "233ee634823fbe29a4a3c3b3bb6754ecac34b46811ba3a20dbb6cf141d68f5d2eda7d78652ecac475e34523128df0f80d0269201c5a78fd5010b2c96b4144a"}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="9482c45466e51690fcf2bd657bbf", 0xe}], 0x1, &(0x7f0000001740)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}, 0x0) [ 148.727934][ T9088] loop1: detected capacity change from 0 to 264192 21:16:22 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00032cbd7000fd0041000000000000080001007063690011001a8030300400000000000000000800b316fa364076a6d6d36cad030c400087c9b75cc8aec1fcfe000500f4dc4266706016e81a86b81200010000001da3ed06001100bdc811138f"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 21:16:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:22 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x5, "7368aa"}, {0x0, 0xb, "bb56995b6e4640d0d1"}, {0x0, 0x10, "34f3a1a51ed7cd526b714656320f"}, {0x0, 0x9, "99feca66710f07"}]}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 21:16:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 21:16:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 21:16:23 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x5, "7368aa"}, {0x0, 0xb, "bb56995b6e4640d0d1"}, {0x0, 0x10, "34f3a1a51ed7cd526b714656320f"}, {0x0, 0x9, "99feca66710f07"}]}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}}, 0x0) 21:16:23 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket(0x10, 0x80000000000802, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='%-)\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r3, &(0x7f0000000140)={0x2020}, 0x8) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) 21:16:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000300)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "233ee634823fbe29a4a3c3b3bb6754ecac34b46811ba3a20dbb6cf141d68f5d2eda7d78652ecac475e34523128df0f80d0269201c5a78fd5010b2c96b4144a"}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="9482c45466e51690fcf2bd657bbf", 0xe}], 0x1, &(0x7f0000001740)=[@timestamping={{0x14}}], 0xf}, 0x0) [ 149.242445][ T9119] loop1: detected capacity change from 0 to 264192 21:16:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0xffffffffffffff7f) 21:16:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:23 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:16:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@timestamping={{0x24}}], 0x18}, 0x0) 21:16:23 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x3c}}, 0x0) 21:16:23 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='%-)\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r2, &(0x7f0000000140)={0x2020}, 0x8) 21:16:23 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:23 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) open(0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 149.790412][ T9148] loop4: detected capacity change from 0 to 545 21:16:23 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:16:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 21:16:23 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='%-)\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') [ 149.933584][ T9162] ptrace attach of "/root/syz-executor.2 exec"[9161] was attempted by "/root/syz-executor.2 exec"[9162] [ 149.945851][ T9148] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:16:23 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}}}}}, 0x0) 21:16:24 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:24 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:24 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:16:24 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='%-)\x00') 21:16:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 21:16:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x4) 21:16:24 executing program 0: syz_emit_ethernet(0xa2, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x13, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x0, [{0x0, 0x5, "7368aa"}, {0x0, 0xb, "bb56995b6e4640d0d1"}, {0x0, 0x10, "34f3a1a51ed7cd526b714656320f"}, {0x0, 0x9, "99feca66710f07"}]}]}}}}}}, 0x0) 21:16:24 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001180)="687fcb4ef44a50a1ca2e4784c4fb", 0xe}], 0x1}, 0x0) 21:16:24 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) memfd_create(0x0, 0x0) fanotify_init(0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="63829eed24a4f8311673"], 0xa100) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000ca490000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000900000003000000000000000000080004000000000000000000000001000000000000000000000000000000000000000000000000000000000000000080ff0107000000ff01000000000000350000000000000006000000000000000500"/221]) sendfile(r0, r1, 0x0, 0x800000000030) 21:16:24 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0x0, [@private=0xa010102]}]}}}}}}, 0x0) 21:16:24 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x7, 0x5, 0x6, 0x0, 0x1, 0x94053, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000001000, 0x8001}, 0x14088, 0xfff, 0x8001, 0x5, 0x4, 0x400, 0x3, 0x0, 0x92a0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 21:16:24 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000ff2000/0xb000)=nil, 0xb000, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f0000f60000/0x4000)=nil, 0x4000, 0x0) fstat(0xffffffffffffffff, 0x0) 21:16:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:24 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, 0x0, 0x16) [ 150.788737][ T9211] mmap: syz-executor.2 (9211) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:16:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:24 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000340)={@empty, @remote, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}}}}}, 0x0) 21:16:25 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) fcntl$getown(r0, 0x9) 21:16:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) bind(r0, &(0x7f0000000100)=@ethernet={0x0, @random="c22fe69ad306"}, 0x80) 21:16:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev}, @tipc=@id, 0xd7}) 21:16:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 21:16:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:25 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 21:16:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000080)=@generic={0x11, "e1fdd28d26fe6d00ae85fe9b16f92abe78774505e8616d9ec65b9b4acb3e9d1936d20e8ec033888bca1d57a538c1a0136e383853884d955a4e6e8bf01a4c35abde7862245f18ce226fa846bab9f7b2111cec43d7d8e01a51971f9a02aee9442211bd7e770062674406c1f6c866bd29a305f3a55d3ce02737ca78aecb7241"}, 0x80) 21:16:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000300)={@remote, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3671b9", 0x8, 0x2c, 0x0, @local, @mcast2, {[@dstopts]}}}}}, 0x0) 21:16:25 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 21:16:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001780)={&(0x7f0000000300)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "233ee634823fbe29a4a3c3b3bb6754ecac34b46811ba3a20dbb6cf141d68f5d2eda7d78652ecac475e34523128df0f80d0269201c5a78fd5010b2c96b4144a"}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)="9482c45466e51690fcf2bd657bbf", 0xe}], 0x1, &(0x7f0000001740)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) 21:16:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:25 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @random="5d4f281a6f70", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:16:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:26 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @random="5d4f281a6f70", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:16:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0xfffffffffffffffc) 21:16:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x4, 0x0, 0x9, 0x0, 0x1}, 0x40) 21:16:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000b6c0)={0x0, 0x0, 0x0}, 0x4050) 21:16:26 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 21:16:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 21:16:26 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) 21:16:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000040)="687fcb4eb68efc0851a1cae9091d2e", 0xf}], 0x1}, 0x0) 21:16:26 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'syz_tun\x00', {}, 0x2}) 21:16:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, 0x0, 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x5, 0x9, 0x0, 0x1}, 0x40) 21:16:26 executing program 1: socketpair(0x23, 0x0, 0x10001, &(0x7f0000000080)) 21:16:26 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x91, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x7}, 0x8843, 0x0, 0x80000000, 0x2, 0x4, 0x0, 0x0, 0x0, 0xb564, 0x0, 0xaa}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='\xff\x03\x00'}, 0x30) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x80001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 21:16:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:26 executing program 0: mkdir(&(0x7f0000001f40)='./file0\x00', 0x0) unlink(&(0x7f0000000880)='./file0\x00') 21:16:26 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) 21:16:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x81820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12107, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001c80)='ns/cgroup\x00') 21:16:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfeffffff00000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 4: socketpair(0x211038041e998271, 0x0, 0x0, &(0x7f00000002c0)) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) 21:16:27 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x7, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb4) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000f00)="80", 0xfffffdef}], 0x1}, 0x0) 21:16:27 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:27 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 21:16:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:27 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000f00)="80", 0x1}], 0x1}, 0x0) 21:16:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 154.010741][ T9383] process 'memfd:¡Ÿn´dRi5¬Îáˆ[@8×Î 9I“=µç\'LæÒŽ¼)JtTDqϺå1 È>É\…L¿Ï‘ßMó^T*' started with executable stack 21:16:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:28 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000f00)="80", 0x1}], 0x300}, 0x0) 21:16:28 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other}]}}) 21:16:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:28 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000017c0)) 21:16:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:28 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x80000000000802, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) [ 154.339475][ T9408] fuse: Bad value for 'fd' [ 154.349403][ T9408] fuse: Bad value for 'fd' 21:16:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:28 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 21:16:29 executing program 0: syz_open_dev$I2C(&(0x7f0000000400), 0x0, 0x0) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001600), 0x20) 21:16:29 executing program 4: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/230) 21:16:29 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0xffffffffffffffff, 0x0) 21:16:29 executing program 3: io_setup(0x2, &(0x7f0000000240)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da4880348"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff}, 0x2000004c) 21:16:29 executing program 2: syz_open_procfs$userns(0x0, &(0x7f00000015c0)) 21:16:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x4040000) 21:16:29 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:29 executing program 3: io_setup(0x2, &(0x7f0000000240)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da4880348"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x44, 0x0, &(0x7f0000001280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000001340)="ffa6b44fdf1078c23cbf9a560c146c5af9f658d2710dc119ba0744a23a671fc4b56935b0e1683de6a0c3867d1e66f0e14b584f06bf20830bf076afaf32168b916ed4c478c81061803626481703dcc9dc"}) 21:16:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x4040000) 21:16:29 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000240)="60bab4e70aff0b9db7461a3fa0d80dc6177c016d32a90ddf7be4a18227aafaa2c7b19e813c4b5f584208282106682db072e7f38b4ca95c417659c24aad74af7860", 0x41}) 21:16:29 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x44c02, 0x0) 21:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da4880348"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbaba"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 21:16:29 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:29 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000010000000068000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000001b00000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000fa0100000000000000000000000000000000000000000000000000000000004037118bc35d3037960000000000000000000000000000000000000000000000000000000000001f0000000000000000000000938d5e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300020000000000000000006c00000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a60000000000ff67ebf7ea574de60000000000000000f9ffffff0000000000008bdbd70d1c0496799ec47505726541060000000000000000000000000000000000000000000000000000000000000000000000ffef000000000000000000000000000000000000000000000000000200000000000000000000000000000002000000200000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070cc490d0510d30ce90b91aedadb0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed2c14bc1d077b4817d693d02c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037ff1cf2f8e52e074300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbcb00000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c1a8a95ba6a3ba677371c303b5426300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000c81e000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000052000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003800e04771f4c2d1000000000000000000000000000000000000000000000000000000000000000000726564697265637400"/2376]}, 0x9c0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbaba"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) getresgid(0x0, 0x0, 0x0) syz_io_uring_setup(0x20d5, &(0x7f0000000280)={0x0, 0x3c8b, 0x2, 0x1, 0x2c7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) [ 155.880412][ T9482] fuse: Bad value for 'user_id' 21:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbaba"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x24, 0x0, &(0x7f00000000c0)=[@increfs_done, @clear_death], 0x1, 0x0, &(0x7f0000000100)='b'}) [ 155.938170][ T9491] ebt_among: src integrity fail: 30a 21:16:29 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), 0xffffffffffffffff) [ 155.989915][ T9491] ebt_among: src integrity fail: 30a 21:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000024c0)={0x0, 0xf000000, &(0x7f0000000200)={&(0x7f0000002500)=ANY=[], 0x33fe0}}, 0x0) 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2, 0x2000}, 0x1c, 0x0}, 0x0) 21:16:30 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:30 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xffffffffffffff47}}, 0x0) 21:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002500)=ANY=[], 0x33fe0}}, 0x0) 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000200)=@raw=[@map_val], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs_stats\x00') write$hidraw(r0, 0x0, 0x0) 21:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 21:16:30 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0xf98a}}], 0x30}, 0x0) 21:16:30 executing program 0: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 4: syz_mount_image$udf(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)={[{@fileset}]}) 21:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 21:16:30 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0xff, 0x40, @local}, 0x10) 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 156.848474][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 156.856236][ T9546] UDF-fs: Scanning with blocksize 512 failed 21:16:30 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eb0e10cf6b1b053fb11b454d91867476a7a1b2bb40ab37d684a5e1291eeb4d3b"}) [ 156.903406][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 156.911137][ T9546] UDF-fs: Scanning with blocksize 1024 failed 21:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d3"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) [ 156.977316][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 156.984792][ T9546] UDF-fs: Scanning with blocksize 2048 failed [ 157.010948][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 157.018470][ T9546] UDF-fs: Scanning with blocksize 4096 failed 21:16:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x601, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1ff}}}}, 0x30}}, 0x0) 21:16:31 executing program 0: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000380)) lgetxattr(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000005c0)=""/114, 0x72) creat(&(0x7f00000009c0)='./file0\x00', 0x1) truncate(&(0x7f0000000040)='./file0\x00', 0x7) truncate(&(0x7f0000000980)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 21:16:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 157.091148][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 157.098880][ T9546] UDF-fs: Scanning with blocksize 512 failed [ 157.153525][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 157.161029][ T9546] UDF-fs: Scanning with blocksize 1024 failed [ 157.206464][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 157.213953][ T9546] UDF-fs: Scanning with blocksize 2048 failed 21:16:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 157.252198][ T9546] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 157.259782][ T9546] UDF-fs: Scanning with blocksize 4096 failed 21:16:31 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/card1/oss_mixer\x00', 0xc0140, 0x0) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:16:31 executing program 2: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 21:16:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x3302, &(0x7f0000000080)={0x0, 0xcdd2, 0x2a, 0x0, 0x0, 0x0, r0}) 21:16:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:16:31 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 21:16:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:16:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:16:31 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a75cdd22"}, 0x0, 0x0, @planes=0x0}) 21:16:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0xd, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:32 executing program 4: syz_open_dev$I2C(&(0x7f0000000400), 0x1, 0x0) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x301159810087e355}, 0x1c}}, 0x0) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 21:16:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000040, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@pcr}]}}) 21:16:32 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x4, 0x0, "c838fe"}) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 21:16:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x23b3, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:16:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) [ 158.506419][ T9641] ======================================================= [ 158.506419][ T9641] WARNING: The mand mount option has been deprecated and [ 158.506419][ T9641] and is ignored by this kernel. Remove the mand [ 158.506419][ T9641] option from the mount to silence this warning. [ 158.506419][ T9641] ======================================================= [ 158.541492][ T9641] fuse: Unknown parameter 'pcr' 21:16:32 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), 0xffffffffffffffff) 21:16:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@tclass={{0x14}}], 0x18}, 0x0) 21:16:32 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000380)={r1}) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) 21:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:16:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 21:16:32 executing program 0: syz_io_uring_setup(0x8a, &(0x7f0000000240), &(0x7f0000ffd000/0x2000)=nil, &(0x7f000076e000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x8a, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f000076e000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000040)=0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x59032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xdf44) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 21:16:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}]}}) 21:16:32 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x80}, 0x0) 21:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000000035f4c38422a3bc8220000500000004020300b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03000000110000000d6039017088d7c27f000000a9030001007ea85ca6574e9a992da48803486d5432f885eefbbabac7faaf950f83d310ec"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 21:16:33 executing program 1: syz_mount_image$udf(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)={[], [{@euid_gt={'euid>', 0xee01}}]}) 21:16:33 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 21:16:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x181801, 0x0) 21:16:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:16:33 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) [ 159.321649][ T9691] UDF-fs: bad mount option "euid>00000000000000060929" or missing value 21:16:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002500)=ANY=[], 0x33fe0}}, 0x60) [ 159.381631][ T9698] binder: 9695:9698 ioctl d000943e 0 returned -22 [ 159.438612][ T9691] UDF-fs: bad mount option "euid>00000000000000060929" or missing value 21:16:33 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000080)) 21:16:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@hoplimit={{0x14}}, @flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @hopopts={{0x18}}], 0x70}, 0x0) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 21:16:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYRESDEC], 0x3c}}, 0x0) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:33 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') 21:16:33 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 21:16:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', 0x0}) 21:16:33 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x8, 0x0, 0x0) 21:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/249, 0xf9}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/255, 0xff}], 0x1, &(0x7f0000000300)=""/43, 0x2b}, 0x46) shutdown(r3, 0x0) 21:16:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000700)={&(0x7f0000000580)=@can, 0x80, 0x0}, 0x2) 21:16:34 executing program 4: socketpair(0x0, 0xf, 0x0, &(0x7f0000000040)) 21:16:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') 21:16:34 executing program 1: syz_mount_image$efs(&(0x7f0000000240), 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000300)='}', 0x1, 0x10000}], 0x0, &(0x7f0000000780)=ANY=[]) 21:16:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x88}}, 0x0) 21:16:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000002140)='mounts\x00') 21:16:34 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000380)={r1, 0x0, 0x0, 0x4000}) 21:16:34 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 160.735019][ T9768] loop1: detected capacity change from 0 to 256 21:16:34 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 160.803141][ T9768] loop1: detected capacity change from 0 to 256 21:16:34 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 21:16:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x1400) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0x0, 0x0, 0x0, "6349ff1f78daebb708820cf7efa16723f5fba2e64ca27633bca44e2a197cda09f0e5a6170866bcf8b71d2370ed1cf7dc7f8d4ff1074daeb0e65ffa52d209eb1d7606cd231f6df529bb80a2f4470451c9"}, 0xd8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000340)='\b', 0x1, 0x4000081, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0x8, 0x40000040, 0x0, 0x0) 21:16:35 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:16:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 21:16:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000280)="e4", 0x1}], 0x3}, 0x0) 21:16:35 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x23, 0x0, 0x0) 21:16:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 21:16:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 21:16:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x8, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:16:35 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:35 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') syz_open_procfs(0x0, &(0x7f0000000580)='fd/4\x00') 21:16:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}]}]}, 0x7c}}, 0x0) [ 161.887025][ T8357] Bluetooth: hci5: command 0x0405 tx timeout 21:16:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x40) 21:16:35 executing program 4: syz_io_uring_setup(0x525a, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x20d5, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 21:16:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 21:16:35 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:35 executing program 0: syz_io_uring_setup(0x525a, &(0x7f0000000040), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x20d5, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) 21:16:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}]}]}, 0x7c}}, 0x0) 21:16:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}]}]}, 0x7c}}, 0x0) 21:16:36 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 21:16:36 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2300005, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 21:16:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x5, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:36 executing program 1: socket(0x25, 0x5, 0xaf03) 21:16:36 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 21:16:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 21:16:36 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 21:16:36 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="b7ea48f61c4cf87424e5bbbcf8420bfaf1", 0x11}}, 0x0) 21:16:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:16:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) [ 162.802245][ T9858] ieee802154 phy0 wpan0: encryption failed: -22 21:16:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$802154_raw(r0, 0x0, 0x0) 21:16:36 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='com.apple.system.Security\x00', &(0x7f00000003c0)=':{\x00', 0x3, 0x0) 21:16:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) [ 162.902732][ T9863] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:16:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:37 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x80, 0x0) 21:16:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit={{0x14}}, @dstopts_2292={{0x18}}, @rthdr={{0x18}}], 0x48}, 0x0) 21:16:37 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002500)=ANY=[], 0x33fe0}}, 0x0) 21:16:37 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 21:16:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x80}}, 0x0) 21:16:37 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 21:16:37 executing program 2: r0 = socket(0x18, 0x0, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:37 executing program 1: syz_open_dev$video(&(0x7f0000000000), 0x3, 0x124000) [ 163.740416][ T9892] QAT: failed to copy from user. 21:16:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0xa67}, 0x14}}, 0x0) 21:16:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x80}}, 0x0) 21:16:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8}, 0x40) 21:16:37 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) 21:16:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 21:16:37 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000002c0)=""/254) 21:16:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x8, 0x0, 0x84f1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 21:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/2) 21:16:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x80}}, 0x0) 21:16:38 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/233) 21:16:38 executing program 4: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x3}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 21:16:38 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x1a0000}, 0x20) 21:16:38 executing program 1: syz_mount_image$udf(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)) 21:16:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x20, 0x0, &(0x7f0000001280)=[@clear_death, @request_death], 0x0, 0x0, 0x0}) 21:16:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 21:16:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}, @dstopts_2292={{0x18}}], 0x48}, 0x0) 21:16:38 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = memfd_create(&(0x7f0000000080)='/dev/input/mice\x00', 0x4) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) 21:16:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 164.598000][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 164.605845][ T9929] UDF-fs: Scanning with blocksize 512 failed 21:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) [ 164.645601][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 164.653042][ T9929] UDF-fs: Scanning with blocksize 1024 failed [ 164.724507][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 164.732119][ T9929] UDF-fs: Scanning with blocksize 2048 failed 21:16:38 executing program 5: socket$isdn(0x22, 0x3, 0x2) 21:16:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, 0x0}, 0x0) [ 164.813624][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 164.821313][ T9929] UDF-fs: Scanning with blocksize 4096 failed 21:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:38 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x0, 0x1a0000}, 0x20) [ 164.950125][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 164.957693][ T9929] UDF-fs: Scanning with blocksize 512 failed [ 165.007403][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 165.014854][ T9929] UDF-fs: Scanning with blocksize 1024 failed [ 165.063480][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 165.071149][ T9929] UDF-fs: Scanning with blocksize 2048 failed [ 165.101062][ T9929] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 165.108871][ T9929] UDF-fs: Scanning with blocksize 4096 failed 21:16:39 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x2004, &(0x7f0000000540)) 21:16:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 21:16:39 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0xfffffffc}, 0x8) 21:16:39 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="b7ea48", 0x3}}, 0x0) 21:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}, @dstopts_2292={{0x18}}, @rthdr={{0x18}}], 0x60}, 0x0) [ 165.302537][ T9969] ieee802154 phy0 wpan0: encryption failed: -22 21:16:39 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x6, 0x0, 0x0) 21:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:39 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x220000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80), 0x40600, 0x0) 21:16:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0xa, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1b"], 0x34}}, 0x0) 21:16:39 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x1, 0x100094}, 0x20) 21:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:39 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:39 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x19, 0x0, 0x0) 21:16:39 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x101841, 0x0) 21:16:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:39 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:39 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) 21:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x41b8}}], 0x30}, 0x0) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:40 executing program 1: syz_mount_image$efs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f00000002c0)="c5", 0x1}, {&(0x7f0000000300)='}', 0x1, 0x10000}], 0x20046, &(0x7f0000000780)=ANY=[]) 21:16:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000032c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:40 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:40 executing program 0: pselect6(0x40, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x1}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 21:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) [ 166.263640][T10032] loop1: detected capacity change from 0 to 256 21:16:40 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) [ 166.353423][T10032] loop1: detected capacity change from 0 to 256 21:16:40 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:40 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, &(0x7f0000001600)={0x8, 0x70}, 0x20) 21:16:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x200, 0x84f1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 21:16:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 21:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000002c0)={'sit0\x00', 0x0}) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 21:16:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) 21:16:40 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 21:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 21:16:40 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 21:16:40 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:41 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x13, 0x0, 0x0) 21:16:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000280)) 21:16:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 21:16:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x64}}, 0x0) 21:16:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:16:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000100)) 21:16:41 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, 0x0) 21:16:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003e00)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003c00)={0x14}, 0x14}}, 0x0) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 21:16:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:41 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1c, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:41 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x6, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:16:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:41 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) 21:16:41 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private0, 0x40}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 21:16:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:41 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x7c}}, 0x0) 21:16:42 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read$FUSE(r0, 0x0, 0xf0ff7f00000000) 21:16:42 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 21:16:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:16:42 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 21:16:42 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0xc000, 0x0) 21:16:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:42 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0xa0000}, 0x20) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYRESDEC], 0x3c}}, 0x0) 21:16:42 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "0000f3", 0x70}) 21:16:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 21:16:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x74}}, 0x0) 21:16:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:16:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) 21:16:42 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, 0x0, 0x0) [ 168.897805][T10175] binder: 10173:10175 ioctl c0306201 0 returned -14 21:16:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:16:43 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 21:16:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x118, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 21:16:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:43 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 21:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:16:43 executing program 5: syz_80211_inject_frame(&(0x7f0000000000), &(0x7f0000000040)=@data_frame={@qos_ht={{{@type11={{}, {}, @device_a, @broadcast, @device_a, {}, @broadcast}}, {@type01={{}, {}, @device_b, @random="0ab9f509925c", @from_mac=@broadcast}}}}, @a_msdu}, 0x3e) 21:16:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:16:43 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@rthdrdstopts={{0x18}}, @hoplimit={{0x14}}], 0x30}, 0x0) 21:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 169.413320][T10203] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:16:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') 21:16:43 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:43 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:16:43 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:16:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', 0x0}) 21:16:43 executing program 0: syz_io_uring_setup(0x984, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000300)) [ 169.781401][T10203] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:16:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:43 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:16:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001440)={0x64, 0x0, &(0x7f0000001280)=[@clear_death={0x400c630f, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @request_death], 0xc2, 0x0, &(0x7f0000001340)="ffa6b44fdf1078c23cbf9a560c146c5af9f658d2710dc119ba0744a23a671fc4b56935b0e1683de6a0c3867d1e66f0e14b584f06bf20830bf076afaf32168b916ed4c478c81061803626481703dcc9dcc45f0288df5ab3a1d1e33967c54d661a7e42b23eb3b49790b916570e33bdc1fd7346d9cc520924392fe02a7ea0f88a4c3b0eac2b5d1f624d55709983dd79f3f6967dfcecaa5947cebaeb75491a8c906edf890569601628e4738502e0b094f9f6aee3d44646ed377eb5c858b12d7ee66560de"}) 21:16:43 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x100083}, 0x20) 21:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:16:44 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:44 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 21:16:44 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x9c}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 21:16:44 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0xe0400, 0x0) 21:16:44 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xa, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:16:44 executing program 4: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@hopopts={{0x18}}], 0x18}, 0x0) 21:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:44 executing program 5: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x124000) 21:16:44 executing program 0: clock_gettime(0x0, &(0x7f0000000380)) 21:16:44 executing program 3: clock_getres(0xda0b19b084e4a759, 0x0) 21:16:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:45 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:45 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 21:16:45 executing program 3: syz_mount_image$efs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[]) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:16:45 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001600)={0x8}, 0x20) 21:16:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) 21:16:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfffffffffffffeb0) 21:16:45 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000004fc0)=""/4096) 21:16:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x18000000000002a0, 0x28, 0x7, &(0x7f0000000100)="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", 0x0, 0x34, 0x60000000, 0x0, 0x0, &(0x7f0000000a80)="96b5e21b98a8ae796dae6fdfc1af45be401882aee17ccee5c19a8b4dfe33f63c5cea9b21dc612e9348a230b9bf5af865e479148fa6ce02f83d44bed7fc3a32bb9112813f84cd9d79d312a2678e8f2a341018cc7e90470a6bed26930530be9e7f1f29e41bd88684dcaee102f1ccd0195ed5de18c1a97b83705c58913a91a7a33f7e226438b1d2cc"}, 0x2c) 21:16:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, 0x0, 0x0) 21:16:45 executing program 5: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 21:16:45 executing program 0: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 21:16:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:45 executing program 3: socketpair(0x26, 0x5, 0x7, &(0x7f0000000080)) 21:16:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, 0x0, 0x0) 21:16:45 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000004c0)) 21:16:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='b'}) 21:16:45 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:45 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) [ 171.985128][T10324] QAT: Device 0 not found 21:16:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') read$FUSE(r0, 0x0, 0x0) 21:16:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sco\x00') 21:16:46 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 21:16:46 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80202, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 21:16:46 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1a0000}, 0x20) 21:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x4c}}, 0x0) 21:16:46 executing program 4: socket(0x1d, 0x0, 0x2cd) 21:16:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 21:16:46 executing program 1: r0 = gettid() syz_open_procfs(r0, 0x0) 21:16:46 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000380)) 21:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:16:46 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003bc0)) pipe2$9p(&(0x7f00000012c0), 0x0) 21:16:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 21:16:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x0) 21:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:16:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x40) 21:16:46 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 21:16:46 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0x28) 21:16:46 executing program 4: syz_mount_image$udf(&(0x7f00000032c0), &(0x7f0000003300)='./file0\x00', 0x0, 0x0, &(0x7f00000033c0), 0x0, &(0x7f0000003400)={[{@rootdir={'rootdir', 0x3d, 0x54f}}]}) 21:16:46 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:46 executing program 0: syz_mount_image$udf(&(0x7f0000001240), &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)={[{}], [{@smackfstransmute}]}) 21:16:46 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1) read$FUSE(r0, 0x0, 0x0) 21:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:16:46 executing program 3: socketpair(0x8d8de2e2b2ab931c, 0x0, 0x0, &(0x7f0000000000)) [ 172.982030][T10373] UDF-fs: bad mount option "rootdir=00000000000000001359" or missing value [ 173.063653][T10381] UDF-fs: bad mount option "smackfstransmute=" or missing value [ 173.082418][T10373] UDF-fs: bad mount option "rootdir=00000000000000001359" or missing value 21:16:47 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 21:16:47 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x200400c4) 21:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) 21:16:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 21:16:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x17, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 173.229912][T10381] UDF-fs: bad mount option "smackfstransmute=" or missing value 21:16:47 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) 21:16:47 executing program 1: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000240)) 21:16:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 21:16:47 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, 0x0, 0x0) 21:16:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0xa67}, 0x14}}, 0x0) 21:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x3c}}, 0x0) 21:16:48 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:48 executing program 1: mount$fuse(0x0, &(0x7f0000003340)='./file0\x00', 0x0, 0x0, &(0x7f0000003540)) 21:16:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 21:16:48 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 21:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x3c}}, 0x0) 21:16:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:48 executing program 3: pselect6(0x40, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x1}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 21:16:48 executing program 5: syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='*']) 21:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x3c}}, 0x0) [ 174.508717][T10457] nfs4: Unknown parameter '*' 21:16:48 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev, 'veth1_to_bond\x00'}}, 0x1e) 21:16:48 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:16:48 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001600)={0x0, 0x0, 0x80000}, 0x20) 21:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x44}}, 0x0) 21:16:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 174.534273][T10457] nfs4: Unknown parameter '*' 21:16:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:16:48 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 21:16:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x44}}, 0x0) 21:16:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)=ANY=[@ANYBLOB='M']) 21:16:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000080)={0xa, 0x4ea2, 0x0, @empty, 0xb2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x30}, 0x0) 21:16:48 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x0}) 21:16:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000480)='net/llc/socket\x00') 21:16:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x44}}, 0x0) 21:16:48 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="1e", 0x1, 0xfffffffffffffffd) 21:16:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001680)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @hopopts={{0x18}}], 0x30}, 0x0) 21:16:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 21:16:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000016c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}, 0x0) 21:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 21:16:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:49 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000540)={[], [{@dont_measure}]}) 21:16:49 executing program 3: socketpair(0x18, 0x0, 0x9, &(0x7f0000000000)) 21:16:49 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 21:16:49 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x101181, 0x0) 21:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 21:16:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:49 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x40) [ 175.419967][T10506] nfs4: Unknown parameter 'dont_measure' 21:16:49 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 21:16:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 175.505175][T10506] nfs4: Unknown parameter 'dont_measure' 21:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 21:16:49 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8dd2586"}, 0x0, 0x0, @planes=0x0}) 21:16:49 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x30}}, 0x0) 21:16:50 executing program 5: mount_setattr(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, &(0x7f0000001600)={0x0, 0x70}, 0x20) 21:16:50 executing program 4: socket(0x18, 0x0, 0x9) 21:16:50 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:50 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) 21:16:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x30}}, 0x0) 21:16:50 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:16:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) dup3(r1, r0, 0x80000) 21:16:50 executing program 3: socketpair(0x2, 0x2, 0x15, &(0x7f0000000000)) 21:16:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x30}}, 0x0) 21:16:50 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:50 executing program 0: syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@unhide}, {@umask}]}) 21:16:50 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) [ 176.689083][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.696814][T10567] UDF-fs: Scanning with blocksize 512 failed 21:16:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 21:16:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 176.777487][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.785099][T10567] UDF-fs: Scanning with blocksize 1024 failed [ 176.806308][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.813816][T10567] UDF-fs: Scanning with blocksize 2048 failed [ 176.869207][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.876921][T10567] UDF-fs: Scanning with blocksize 4096 failed 21:16:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000005c0)='k', 0x1}], 0x2}, 0x0) 21:16:50 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40), 0x8496417c4781c45a, 0x0) 21:16:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) [ 176.960019][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.967738][T10567] UDF-fs: Scanning with blocksize 512 failed [ 176.991401][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 176.999065][T10567] UDF-fs: Scanning with blocksize 1024 failed [ 177.048613][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 177.056220][T10567] UDF-fs: Scanning with blocksize 2048 failed [ 177.065969][ T8522] usb 6-1: new high-speed USB device number 2 using dummy_hcd 21:16:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 177.119217][T10567] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 177.126796][T10567] UDF-fs: Scanning with blocksize 4096 failed 21:16:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/249, 0xf9}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000740)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 21:16:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x50}}, 0x0) 21:16:51 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000002100)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000040)=""/173, 0xad}], 0x2, &(0x7f0000002280)=[{&(0x7f0000002140)=""/58, 0x3a}, {&(0x7f0000002180)=""/253, 0xfd}], 0x2, 0x0) 21:16:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) [ 177.305030][ T8522] usb 6-1: Using ep0 maxpacket: 32 21:16:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 177.426040][ T8522] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 177.435248][ T8522] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 177.445493][ T8522] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 177.615918][ T8522] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 177.625970][ T8522] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.633981][ T8522] usb 6-1: Product: syz [ 177.638717][ T8522] usb 6-1: Manufacturer: syz [ 177.643327][ T8522] usb 6-1: SerialNumber: syz [ 177.996186][ T8522] usb 6-1: 0:2 : does not exist [ 178.059865][ T8522] usb 6-1: USB disconnect, device number 2 [ 178.714739][ T8711] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 178.975450][ T8711] usb 6-1: Using ep0 maxpacket: 32 [ 179.127361][ T8711] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 179.136280][ T8711] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 179.146439][ T8711] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.346901][ T8711] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 179.356083][ T8711] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.364273][ T8711] usb 6-1: Product: syz [ 179.368654][ T8711] usb 6-1: Manufacturer: syz [ 179.373276][ T8711] usb 6-1: SerialNumber: syz 21:16:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) 21:16:53 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 21:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x61, 0x0) 21:16:53 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="090000000000000066618b00028001000240000004f801", 0x17}, {&(0x7f0000000240)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c02650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020", 0x4b, 0x600}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,iocharset=cp437']) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:16:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:53 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000180)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 179.735019][ T8711] usb 6-1: 0:2 : does not exist [ 179.760615][T10660] loop4: detected capacity change from 0 to 6 [ 179.788081][ T8711] usb 6-1: USB disconnect, device number 3 21:16:53 executing program 0: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/235) 21:16:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) [ 179.840955][T10673] loop5: detected capacity change from 0 to 6 [ 179.851009][T10660] FAT-fs (loop4): Directory bread(block 6) failed 21:16:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:16:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x10) [ 179.911027][T10673] FAT-fs (loop5): Directory bread(block 6) failed 21:16:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getpeername(r0, &(0x7f0000000240)=@qipcrtr, &(0x7f0000000080)=0x80) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fchmod(0xffffffffffffffff, 0x20) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004e800)) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1, 0xc9c, 0x6d6f) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004ea00)={0x0, ""/256, 0x0}) r3 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000004c3c0)={0x800000008000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x1, "6c0742663c9db6"}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)=0x1) clone(0x40000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') [ 179.954358][ T26] audit: type=1804 audit(1634851013.907:2): pid=10673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148874885/syzkaller.tyaNNA/130/file0/file0" dev="sda1" ino=14223 res=1 errno=0 21:16:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:16:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000880)={0x0, 0x21, &(0x7f0000000840)={&(0x7f0000000740)={0x28, r1, 0x321, 0x0, 0x0, {{0x11}, {@val={0x4}, @void}}}, 0x28}}, 0x0) 21:16:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) 21:16:54 executing program 3: socketpair(0x0, 0x20000000000001, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000006d80)=[{{&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000040)=""/3, 0x3}, {0x0}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000540)=""/33, 0x21}, {&(0x7f0000001840)=""/131, 0x83}], 0x6, &(0x7f0000001900)=""/82, 0x52}, 0x400}, {{&(0x7f0000001980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000940)=""/89, 0x59}, 0x4}, {{&(0x7f0000001b80)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)=""/25, 0x19}, {0x0}, {&(0x7f0000001d00)=""/255, 0xff}, {&(0x7f0000001e00)=""/6, 0x6}, {&(0x7f0000001e40)=""/183, 0xb7}], 0x5, &(0x7f0000001f80)=""/89, 0x59}, 0x3}, {{&(0x7f0000002000)=@ieee802154, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/44, 0x2c}], 0x1, &(0x7f00000004c0)=""/72, 0x48}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=""/156, 0x9c}, 0x1}, {{&(0x7f0000004680)=@nl, 0x80, &(0x7f00000009c0)=[{&(0x7f0000004700)=""/231, 0xe7}, {0x0}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/200, 0xc8}, {&(0x7f0000005a00)=""/149, 0x95}, {&(0x7f0000005ac0)=""/51, 0x33}, {&(0x7f0000005b00)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/45, 0x2d}], 0x8}, 0x7}, {{&(0x7f00000008c0)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000006d40)=""/49, 0x31}, 0x5}], 0x7, 0x2042, &(0x7f0000006f40)={0x0, 0x3938700}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r3}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0xfc, 0x1, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1ff}, 0x0, 0xffffffffffffffff, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x520, 0xffffffffffffffea, 0x1000, 0x3, 0x8, 0x0, 0x7}, 0x0, 0x6, r0, 0xa) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000a40)={0x6, {{0xa, 0x4e20, 0xc3c0, @private1, 0x5}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:16:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 180.260262][ C1] sd 0:0:1:0: tag#4163 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 180.270217][ C1] sd 0:0:1:0: tag#4163 CDB: opcode=0xe5 (vendor) [ 180.276652][ C1] sd 0:0:1:0: tag#4163 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 180.285739][ C1] sd 0:0:1:0: tag#4163 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 180.294821][ C1] sd 0:0:1:0: tag#4163 CDB[20]: ba [ 180.434928][T10713] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 21:16:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:16:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) [ 180.499334][ C1] sd 0:0:1:0: tag#4164 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 180.509319][ C1] sd 0:0:1:0: tag#4164 CDB: opcode=0xe5 (vendor) [ 180.515728][ C1] sd 0:0:1:0: tag#4164 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 180.524803][ C1] sd 0:0:1:0: tag#4164 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 180.533841][ C1] sd 0:0:1:0: tag#4164 CDB[20]: ba 21:16:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) [ 180.582676][T10718] cgroup: Need name or subsystem set 21:16:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) [ 180.649019][ C0] sd 0:0:1:0: tag#7586 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 180.658921][ C0] sd 0:0:1:0: tag#7586 CDB: opcode=0xe5 (vendor) [ 180.665331][ C0] sd 0:0:1:0: tag#7586 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 180.674378][ C0] sd 0:0:1:0: tag#7586 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 180.683455][ C0] sd 0:0:1:0: tag#7586 CDB[20]: ba 21:16:54 executing program 3: socketpair(0x0, 0x20000000000001, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000006d80)=[{{&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000040)=""/3, 0x3}, {0x0}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000540)=""/33, 0x21}, {&(0x7f0000001840)=""/131, 0x83}], 0x6, &(0x7f0000001900)=""/82, 0x52}, 0x400}, {{&(0x7f0000001980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000940)=""/89, 0x59}, 0x4}, {{&(0x7f0000001b80)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)=""/25, 0x19}, {0x0}, {&(0x7f0000001d00)=""/255, 0xff}, {&(0x7f0000001e00)=""/6, 0x6}, {&(0x7f0000001e40)=""/183, 0xb7}], 0x5, &(0x7f0000001f80)=""/89, 0x59}, 0x3}, {{&(0x7f0000002000)=@ieee802154, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002080)=""/44, 0x2c}], 0x1, &(0x7f00000004c0)=""/72, 0x48}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)=""/156, 0x9c}, 0x1}, {{&(0x7f0000004680)=@nl, 0x80, &(0x7f00000009c0)=[{&(0x7f0000004700)=""/231, 0xe7}, {0x0}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/200, 0xc8}, {&(0x7f0000005a00)=""/149, 0x95}, {&(0x7f0000005ac0)=""/51, 0x33}, {&(0x7f0000005b00)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/45, 0x2d}], 0x8}, 0x7}, {{&(0x7f00000008c0)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000006d40)=""/49, 0x31}, 0x5}], 0x7, 0x2042, &(0x7f0000006f40)={0x0, 0x3938700}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r3}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0xfc, 0x1, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1ff}, 0x0, 0xffffffffffffffff, r0, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x520, 0xffffffffffffffea, 0x1000, 0x3, 0x8, 0x0, 0x7}, 0x0, 0x6, r0, 0xa) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000a40)={0x6, {{0xa, 0x4e20, 0xc3c0, @private1, 0x5}}}, 0x88) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 180.740799][T10712] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 21:16:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) [ 181.095584][ C1] sd 0:0:1:0: tag#4165 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 181.105521][ C1] sd 0:0:1:0: tag#4165 CDB: opcode=0xe5 (vendor) [ 181.111878][ C1] sd 0:0:1:0: tag#4165 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 181.120973][ C1] sd 0:0:1:0: tag#4165 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 181.130064][ C1] sd 0:0:1:0: tag#4165 CDB[20]: ba [ 181.192774][T10735] cgroup: Need name or subsystem set [ 193.911527][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.917954][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 21:17:12 executing program 4: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "6e8fbd0f29f4476bb9"}, 0x11, 0x800) 21:17:12 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)={[{@name={'name', 0x3d, '-]\x00'}}]}) 21:17:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 21:17:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 21:17:12 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0x29, 0x80, 0x0, 0x0) 21:17:13 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) [ 199.041800][T10838] cgroup: Invalid name 21:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 21:17:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) io_setup(0x0, 0x0) 21:17:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) [ 199.200397][T10849] loop4: detected capacity change from 0 to 4096 21:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:13 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x4) [ 199.248411][T10849] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:17:13 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:17:13 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) 21:17:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:17:13 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) [ 199.794220][T10895] loop4: detected capacity change from 0 to 6 21:17:13 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x58ac, &(0x7f0000000d80)) [ 199.855026][T10895] FAT-fs (loop4): Directory bread(block 6) failed 21:17:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:13 executing program 4: io_uring_setup(0x0, &(0x7f0000000d80)) 21:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 21:17:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 21:17:14 executing program 4: openat$vim2m(0xffffff9c, &(0x7f00000018c0), 0x2, 0x0) getpgid(0x0) 21:17:14 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, 0x0, 0x23b, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 21:17:14 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:17:14 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:17:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:14 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:14 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:17:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) [ 200.868885][T10960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:17:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:17:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:15 executing program 2: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:15 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xa040, 0x0) 21:17:16 executing program 2: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:16 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 2: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:16 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) 21:17:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) 21:17:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:16 executing program 2: socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 4: socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x70, r1, 0x23b, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x3e}, @void, @val={0xc, 0x99, {0xff, 0x16}}}}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x33}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x24}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x25}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x811}, 0x20004080) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000700)=0x7fff, 0x4) 21:17:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:17:16 executing program 2: socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:16 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x1) 21:17:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:17:16 executing program 2: socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000540)={{0x0}, 0x0}, 0x20) 21:17:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:17 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:17 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000940)) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000cc0)) socket$netlink(0x10, 0x3, 0x0) io_uring_setup(0x58ac, &(0x7f0000000d80)={0x0, 0xcaef, 0x0, 0x0, 0x208}) 21:17:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 21:17:17 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 21:17:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:17 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:17 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0), 0x20) 21:17:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 21:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}}, 0x0) 21:17:17 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 21:17:17 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x13, 0x0, 0x0, 0x0, 0x8a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 21:17:17 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 21:17:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 21:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x34}}, 0x0) 21:17:17 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:17 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0xe5dc) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}]}, 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x80400, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 21:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) 21:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x34}}, 0x0) 21:17:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 21:17:18 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:18 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000600)) 21:17:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:17:18 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x34}}, 0x0) 21:17:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:17:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:18 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 21:17:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/252, 0xfc}, {0x0}], 0x2, 0x1, 0x7) 21:17:18 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:17:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) 21:17:18 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 21:17:18 executing program 4: io_uring_setup(0x58ac, &(0x7f0000000d80)) 21:17:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:17:18 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) 21:17:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:18 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)) 21:17:18 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0002}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) 21:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x3c}}, 0x0) 21:17:19 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:19 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:19 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001a40)=ANY=[@ANYBLOB="1201000050cb5320450c10108e490102030109021b9a010000000009040000017b35040009058dffff"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000100)='A', 0x1) 21:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:19 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:19 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 205.674637][ T2615] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:17:19 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 21:17:19 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:19 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 21:17:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) [ 205.980061][ T2615] usb 5-1: Using ep0 maxpacket: 32 [ 206.135239][ T2615] usb 5-1: config index 0 descriptor too short (expected 39451, got 27) [ 206.143705][ T2615] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 206.324953][ T2615] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 206.334160][ T2615] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.342160][ T2615] usb 5-1: Product: syz [ 206.346441][ T2615] usb 5-1: Manufacturer: syz [ 206.351042][ T2615] usb 5-1: SerialNumber: syz [ 206.358065][ T2615] usb 5-1: config 0 descriptor?? [ 206.415936][ T2615] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 21:17:22 executing program 4: getresgid(&(0x7f0000002e40), &(0x7f0000002e80), &(0x7f0000002ec0)) 21:17:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 21:17:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:22 executing program 2: openat$dlm_plock(0xffffff9c, &(0x7f0000002040), 0x20000, 0x0) [ 208.426107][ T8357] usb 5-1: USB disconnect, device number 2 21:17:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) [ 208.479107][ T8357] yurex 5-1:0.0: USB YUREX #0 now disconnected 21:17:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:22 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000900}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 21:17:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 21:17:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 21:17:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 21:17:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 21:17:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:23 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000600), &(0x7f0000000640)=0x18) 21:17:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000200)=0x8) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x34}}, 0x0) 21:17:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:23 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="e16ce6bdef23", @random="099756338ed6", @val, {@ipv6}}, 0x0) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000000c0)="95", 0x1}], 0x1, &(0x7f0000000700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 21:17:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, 0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x34}}, 0x0) 21:17:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 21:17:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}], 0x1, 0x0, 0x0) 21:17:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000015c0), &(0x7f0000001680)=0x90) 21:17:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x34}}, 0x0) 21:17:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @init={0x14}, @sndrcv={0x2c}], 0xac}, 0x0) 21:17:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 21:17:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:24 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 21:17:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}], 0x1, 0x0, 0x0) 21:17:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 21:17:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) 21:17:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000001c0)=0x98) 21:17:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x1, 0x0, 0x200, 0x0, 0x9}, 0x98) 21:17:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}], 0x1, 0x0, 0x0) 21:17:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 21:17:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x2c}}, 0x0) 21:17:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:17:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {0x0}], 0x2, 0x0, 0x0) 21:17:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r4}, 0x8) 21:17:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0xa67, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 21:17:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x2c}}, 0x0) 21:17:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {0x0}], 0x2, 0x0, 0x0) 21:17:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000031c0)={&(0x7f00000028c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:17:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:25 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0) 21:17:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:17:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 21:17:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x2c}}, 0x0) 21:17:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/140, 0x8c}, {0x0}], 0x2, 0x0, 0x0) 21:17:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 21:17:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 21:17:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000001640)=""/99, 0x63}], 0x1, 0x0, 0x0) 21:17:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 21:17:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000000c0)={0x4, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 21:17:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:25 executing program 2: ioctl$KDSETMODE(0xffffffffffffff9c, 0x20044b0a, 0x0) sync() msgctl$IPC_STAT(0x0, 0x2, 0x0) 21:17:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="de49a4fedd6b01135160b32b0941368afedd8837b477b93d8041ee28b29ad354d77a477ac44809906c484034b3c579445af2aca0ef036987dbc61359ff9b1424c46daccef843c28fbe8ded2868d77aca7b746e57deb44e4c", 0x58, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:17:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000001640)=""/99, 0x63}], 0x1, 0x0, 0x0) 21:17:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 21:17:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f00000000c0)=0x90) 21:17:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 21:17:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 21:17:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x1, {{0x10, 0x2}}}, 0x88) 21:17:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000001640)=""/99, 0x63}], 0x1, 0x0, 0x0) 21:17:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 21:17:26 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:17:26 executing program 1: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 21:17:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x38}}, 0x0) 21:17:26 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 21:17:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 21:17:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) 21:17:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:17:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x38}}, 0x0) 21:17:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:17:26 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="9f33f8636923", @local, @val, {@ipv4}}, 0x0) 21:17:26 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 21:17:26 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 21:17:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x38}}, 0x0) 21:17:26 executing program 1: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 21:17:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) preadv(r2, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000001640)=""/99, 0x63}], 0x2, 0x0, 0x0) 21:17:27 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/49) r0 = msgget(0x3, 0xf4284f68c4cb701b) msgsnd(r0, &(0x7f0000001080)=ANY=[@ANYRES16, @ANYRESHEX=r0], 0xfd1, 0x0) r1 = msgget(0x1, 0x66f) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/49) msgctl$IPC_RMID(r1, 0x0) r2 = msgget(0x0, 0x66f) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000000)=""/49) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000040)=""/4096) 21:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:27 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 21:17:27 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 21:17:27 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 21:17:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @nl=@unspec, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2={0x1f, 0x0, @fixed}}) 21:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:27 executing program 3: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000), 0xfffffffffffffda3) 21:17:27 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 21:17:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 21:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 21:17:27 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:17:27 executing program 4: add_key$keyring(&(0x7f0000000040), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 21:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x368}}, 0x0) 21:17:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000055c0)=[{0x0}, {&(0x7f0000004480)=""/14, 0xe}, {&(0x7f00000044c0)=""/17, 0x11}], 0x3}}], 0x1, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000005cc0)=ANY=[@ANYBLOB="180000006a0001"], 0x18}}, 0x0) 21:17:27 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:17:27 executing program 1: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_open_dev$rtc(&(0x7f00000013c0), 0x1f, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0), 0xffffffffffffffff) 21:17:27 executing program 4: r0 = eventfd(0x0) fstat(r0, 0x0) 21:17:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001500)=@getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002f80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) 21:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:27 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:17:27 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000400)) 21:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000011c0)={{0x0, @private, 0x0, 0x0, 'wlc\x00'}, {@local}}, 0x44) 21:17:28 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/160) 21:17:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:28 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x62782) 21:17:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @can, @tipc=@name, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x80000003}}}) [ 214.125877][T11644] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 21:17:28 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/pid\x00') 21:17:28 executing program 2: syz_open_dev$loop(&(0x7f0000000180), 0xaf8, 0x10b280) 21:17:28 executing program 3: syz_open_dev$loop(&(0x7f00000020c0), 0x8, 0x86c81) 21:17:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x38}}, 0x0) 21:17:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}}, 0x88) 21:17:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:17:28 executing program 1: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) 21:17:28 executing program 3: fork() fork() wait4(0x0, 0x0, 0x0, 0x0) 21:17:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x34}}, 0x0) 21:17:28 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/142, 0x8e) 21:17:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "834d8b8d"}, &(0x7f0000001040)=0x28) 21:17:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x208080, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 21:17:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x34}}, 0x0) 21:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)="841e92c2459da838be875ac1bd2a55ad", 0x10) 21:17:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x14, 0x0, 0x0}) 21:17:28 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 21:17:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x4ae) 21:17:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x34}}, 0x0) 21:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xaadfffe, {{0x2, 0x0, @multicast2}}}, 0x88) 21:17:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 21:17:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 21:17:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e83b9880be683c695e68eb3e5beecf33faddea6017915d893402d08ffb69b294c8c045cfed93ec47ada26ddce3b8b0cdbdc25d9ab327ecc349c323a31235b707"}, 0x48, r1) 21:17:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/9) clock_gettime(0x5, &(0x7f0000000080)) 21:17:29 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000027c0), 0x1, 0x0) 21:17:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)="273ede7af1dc94ce64"}) 21:17:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@local, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000000)={@local}) 21:17:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xffffffffffffff13}, 0x1c}}, 0x0) 21:17:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000640)={0x1, 'syz_tun\x00'}, 0x18) 21:17:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x4e23, 0x0, 'lblcr\x00'}, 0x2c) 21:17:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x45}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x47}, {&(0x7f00000193c0)=""/102389, 0xffffffffffffff88}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:17:29 executing program 5: sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x80f4048bfcb9da62) 21:17:29 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) [ 216.005294][T11741] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 21:17:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x200}]}]}]}, 0x30}}, 0x0) 21:17:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}], 0x2, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 21:17:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @broadcast, 0x8}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="fc9a871fa2e0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'batadv_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 21:17:30 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '&@!\rY\x00'}, 0xffffffffffffffc6) 21:17:30 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x1}, &(0x7f00000000c0)) 21:17:30 executing program 2: syz_open_dev$rtc(&(0x7f00000013c0), 0x0, 0x101800) 21:17:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='keyring\x00', r1) r2 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e83b9880be683c695e68eb3e5beecf33faddea6017915d893402d08ffb69b294c8c045cfed93ec47ada26ddce3b8b0cdbdc25d9ab327ecc349c323a31235b707"}, 0x48, r1) keyctl$unlink(0x9, r2, r1) [ 216.356654][T11768] x_tables: duplicate underflow at hook 1 21:17:30 executing program 1: getpgrp(0x0) timer_create(0x3, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, &(0x7f0000000300)) 21:17:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 216.647119][T11784] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 21:17:33 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) 21:17:33 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fork() write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x20, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 'L@'}}, 0x20) 21:17:33 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x20780) 21:17:33 executing program 3: syz_open_dev$rtc(&(0x7f00000013c0), 0x1f, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0), 0xffffffffffffffff) 21:17:33 executing program 1: socket(0xa, 0x2, 0x3) 21:17:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 21:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000c40)={&(0x7f0000000000), 0xc, &(0x7f0000000c00)={&(0x7f0000000c80)={0x1c, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 21:17:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0, 0x0) 21:17:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x4c, 0x12, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x80}, 0xfffffffd}}, 0x4c}}, 0x0) 21:17:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private=0xa010102, @local, 0xffffff00, 0xff000000, 0xd, 0x5, {@mac=@broadcast, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x401, 0x1f, 0x29, 'syz_tun\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @broadcast, 0x8, 0xffffffff}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0xb, 0x5, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@random="fc9a871fa2e0", {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x1, 0x38, 0x2, 0x99, 0x101, 0x0, 'bond_slave_1\x00', 'batadv_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x20}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 21:17:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, 0x0) r1 = eventfd(0x1) read$eventfd(r1, &(0x7f0000000000), 0x8) 21:17:33 executing program 1: open$dir(0x0, 0x410000, 0x0) 21:17:33 executing program 4: mknodat$loop(0xffffffffffffffff, 0x0, 0xdd75b91cd4cebd39, 0x0) [ 219.452525][T11818] x_tables: duplicate underflow at hook 1 21:17:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0, 0x0) 21:17:33 executing program 0: getresgid(&(0x7f0000003880), 0x0, 0x0) 21:17:33 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000004c0)={{}, {r0, r1+60000000}}, 0x0) 21:17:33 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f00000014c0), 0xffffffffffffffff) 21:17:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @vsock, @ax25={0x3, @default}, 0x4}) 21:17:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e83b9880be683c695e68eb3e5beecf33faddea6017915d893402d08ffb69b294c8c045cfed93ec47ada26ddce3b8b0cdbdc25d9ab327ecc349c323a31235b707"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 21:17:33 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0, 0x0) 21:17:33 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 21:17:33 executing program 0: socket(0x0, 0x8000e, 0x0) 21:17:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {}, 'vxcan1\x00'}) 21:17:33 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) 21:17:33 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0xb0000, 0x0) 21:17:34 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0, 0x0) 21:17:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000001040)) 21:17:34 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x1000) 21:17:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280)=0xe13f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = dup2(r0, r1) sendmsg$inet(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000001740)="6c21c58ff657dda49498c01832ad83ff64ade762fe416d811f492526fc5b11e73095f2d25d09ef0b18c92272e58017afaad9bc3ad20d58ac9978eaa5baf191deaa7b06ede0c8875a26dac2c1dbafdefca45d66d5d2e876c894760b75f884c8e1aad534eb87ae39d3b8c687ae33b9885d6b0aa0e1a60791886186736e5573e5392ee7026ecc81dcc0317d882d750eb0ba4ef77eb429d16e267dac762795521f8b95c977255d290cb7bae68a6c6bfa780c2a708d5df9221d54eb75b2ff151adb864deacfca3b62830c592fc1e87f8ee2bb61fddfbd7d1e58803d73e4046854fe5c08a758dd4a086948b8fd4465f30adfe72a8eaaa68bcfbaa138b462ba637f3a8469c462ff932bec45fd3cb9f4d1e8d17a6de1c57372db94d2c95d13280c9c1647035be15c6897cdbee1d6de2424401dba74d2576becbe1b8ce101d5297777c74fc469a6c3a2cf26c7824a7883159bf4720083ac9bd614d4574c3ea76780a70f38910e50f9b3132f6a07067be108308772e495a9f0788e7f6c554d3a010f4ce8ab0e41eb3286236e994c7e098a8715bc91fdc2b0a25923bd85ef697290c7afe2a46472b99ded4e03fb9d060e512a76407cb6014349cc42089c0b95c0fc2194921e2d824abf15ddbfd1307f35cccd688cd9fafafd8255b2a3c072bafba75ecccf5f6a592e8d8796f47be7b8ac7c63c14456d199bee1288268e7bdb0aa430507eff720abd3941800319bce2af54d24c8ebb5db059344370337f227a329508808bd3a6a7e239e95356592638a49ed62b887e85d5dc2bb875fccc0b017163a27a13a185d4225730d1bcce907fe76fef0151fc07bcbd2cb25e6f9ca57b12c07851cdf6193c512a2f3b3b869f00d57da1503a773e578704e3b21954eb42c2d783c1917b707d76706f9689a973677bf1f8127fc9285cb7cbd3fdfd007113623c37b18f3660d03af916ae07de35fb22a4e3fa5ab8702cb488b8563179872a97b06d5f257eb52eaedcaf70516c1629243f3b5aaf1fd29ce63f1c7a7652157a3ed8b40b2a1bac1fd69c9033172d43efbe870b50e861e56e90d585ef6bd72275ee042ce834cda2048be1b0a353922ce471d153d7d141968ad09cdb736551d10812a0b68ff4f39a0aad0cea6ba0f9122e88ba9df6bc31e37493ca0bdeeb5a306488eb24261158f8fb63b0cc4f1a785bdf57c0a45068865a707e9b042c7bd049d6ab9d97d2a9a8984decb66f7122bf60711a6feef57964d425839857e878682c6033564762c4aaacec7d5d9e608e07625935152b859d38c895e4253c514f47b990ba137974976c0fc2b8f1e8c65a652528ab9395f708af4eaba9e86a53f38ca220719aaf54ede3c9553c4fb9fb4ce1f9fee8a83365d643c80fbdb665977726b0e9c9353409e55003f1400ea143540b19f602e75a0fc449f7d729fc3edc1b7613db18bb02098b3eb910f86fba662f15a7836af0ab90eff03dc63928b5e12d145b78e433ea9d09c419cb26d1eaa7607859c464df773f4d949349d2d26804a7b824b1d8fea75afca2e7866d6c437b26a9d5cb3c4f27386b7e6294d97638f2cd865366738811135fea8117b9b01b074628b2e93b7dda269e0758f1822036a2f05539930612f06ac9100cb66f7cfbbe319e90c10f1971cfe14a80791835c38b3c8908d3cce78f3f37230ceaed14f6f91fefc7a100a914cb709f28ccff7b4048630fe037f913e553ed11ebafc5c923a5ea828d779e12eae9cc1c4b506a2ff1c3403824ccd66c69c4e146b14e702d5cff30ea8e3cebc157b3c30dbccbbd140c9e43d51e8c324aa8d946351a32d0309a36aa4161468ffcb56cc1fb6b6d99b0b5ebefa6403f43c85fc11f952eec92e8a9175d334d7fb82f9e89bcec60f00a335c60f985f298ad18ea915af9b469d673057f31fb97e348e45f8fcce201786be35baf52491fb3cf59275c061d72fe869a198c84fa7ac537c76ff254f67561a4852380592730c589e20ddf2a2801f5fe7c9bd7ac0273b25da419ac9cbc84a0807b4be708720329bc333f8318ea35e429e474ee03886860a46137f7c591a38b75f14162c959b6734ea88bce6418ed05836eec7307c370fa97d8195ec8c1477f382da19c0e16f2c0cde585af847908c8adf8808fcaa29169d1f1f2070da9eca563bc7eac46fa7b48405545ef2fc2d075bd95ea5703790dca2fd831a18884d0c41b3a948dc34c61e2d13f5193409b5097bd43bc02ddd99528e7873e2604d7a4dc930880103e1e2d06a4fc2973e9c0dda10eab86b06c138c057ff728beeb42c0de66154f10e555c6a09e4aeddace75f309d816597ac509dc7ab47aea075c33d3bc174c7b46a0d0735f09126479b67eb1ac439f2c9408b2eb95a4f1214b73cd61e4d85681339fc0c45cb0f4ff164f7432f21cc3e66280ee4d3f68d37bab018b7f0f5a62d7427456fedbf8b58487d246b95d4b90f8979b7c32e1f128cf29c5bd0a6f35ba01dcc83166871d8842d26ed577a6ec33dbe33aaee801ea4fa566ea04e220fe7173bd18d3865e415121393a1a94d9ca5aa58e8c0eab7be15520b68e489fdfe0fdee4d66f3a106de053c2ec37434a68d4ed08f1040c40005cc192dbf9bebbab7bf16fc3b02967b85415c2f7cc61624f9eff7b0facc4b08d80cafec81968c9ac50b49da958aafbe4018d06ee40575911ef04be962569c56ad43b7afd629e38cca8e02391105392043143bf9ac7b107694b053d889ee502b8ea7ac2156177ebbdf9ff02629fb4b98ae8f927c3528374857ddd5b32f37b40d311084bbf850ec9ed5687338bba0a21c98803f71c8848a059963ff6c3cef2c36a358b7e98e47b85dd27f1151becc41ccd3ff07f941d7b308ebd191addf4bf3b42b3724ef9ef3760812381ad4653dc8943529d2ce411ff91c15736f874571442abf7948f6cadd961acb1bcd7ee84281ea147d1394df6b5e133ecd70e610d7fe48eee763f4e01ae36cc43edaee96031191e58b6bad96c85499a3483ee1aecc6c686d775859c9597b89d1688c3ebb76049b6e2debdfbf620c3a30bf624d439344cf9681ba68f3c4c990cbb37e1f35c4497d85fee6f83b26c190d07680d012b62e20a7814a40d14147b38f14c091e6a6f50527a82b85e223c88d6766406c49a5f0bb8fd73e8dbef6069d5d96fecb18f5e842582efb4331eb5ac4a52ed34842982b568772978ba59c40914214aa904ca03e354917c27e583fe3fbfd0f032a14aa51e6bdf53a7bb6b3bc8b6f6d15217e9398b4b92a4d7453c1e582dc08aaabc2b27d2177a0c4e459c02f437eecb5d3ee445d3ce034012b4d742ad1bbb3a358eb1b347302e396e941d9da93cd309a4927875f1bc121c9d2ca67c1df909022059d7e04fbd19af255b288f9431b270557c5252aadc99ea082646e2335e486f7184d56f1f5f08ee46a184f31ed381f0cc930f4aa22c4c2b08ddd286b56dfac328e5ff9d44f399f1ca69426e1895ff772cbd2a921b371f3a0b706f77641a386d5cb6e31afdd01d784ad1c7ebe9d88a140d5f6e96440d4604622833497258da9805121a54c85960fcec17d25782552a767f44d7bb87e7ac37c33f6c612e551a5fd348e9cdbbcdcf5491885d6fbc39bfd353d155033007650717fa3ee0c04694520345922a0d9c53de645c54050cafb4f41664c64cf05b1a7128d78d3c5c8a76e58f2b31a7b0095981d8f72f5d20d40dd1562253ce808621adce8b104e2b6655ede79851b4b8a42f60158d6307fe407bb74974366123a15b4693375ab950ec67abe5ac9095fda2712857b6ffa78ee41a1f5df5acf4116630413b3d5766260baa9051da13f3d890a38b7a098b0953f85ba9ad891618bc9da953cb37ee8b084c19ed911983f119f2aca4d7a00827147ba3fb5914162cd1dfaeda7441f28a8ef4cfafe94794ba8fad29ec939e74cc562d90bb8c6256b12d2848d0809f84eb6489be3777aba7bac500fb5044d854e89a1fa2247d3db8391f365087b3b4c5e546339dc597ed3161bc2d7a4de2075aa7b69ab6800393a317508f8b0811821201505f9ce8783fe77cb56784922c829b97517ed520e9592f15fc418680675cf66f1cf1c53f72a0c7713a60d9c8683ac7d9042237a804d1d2dcff4a4907a652acbc34becb2573749b09799eaea98b30394ef13eb8c5e9c9f2646301e283dc2ff9adc24a1f50ae0fa8f3253fa09fd659db00a3fa154e22ca5004b0ebad40b82085a8035dfb7b02856966d6d54ccfaef3c683bdbbbd6e6ae46b2dcdb2ddb5cb1e833b865cea14802e83368bd9cdf57cf934115d10e49c43f89136e7dbd831ca66252a3a50f0b8a18c009ba4c619133ac20d9c816300eaf5a23dc2f1e43b06c1b44fb802d28dffda6058b5093daf9a597aa0aebdd048aa240683766e0231dd761650ccff9133bc931de86b71b18c781fe3da94567bd51c2d50fa6e63619f48d298e4c9ec6cdda969d326ebe3cb961809c4cbb3a8dbc41811c8a3f7789f67f1c2a71b882098743bed97fbdf795228ad63fb57b86be8b3e18a3ac08b64930fd781186c96d9672447f01b71a26dbd83ba7b0c8d1981cf1c757201dd297a46ed6e2be7a70766f8e8fce7747e08a8e04cc2cd1c2783e97e1444f039e68d07321bdf0608ad166f2466a21bfa7969d03fda356bcac5111fa07c470a2d23949dbc1b0833d35f5b1c08a0367656eb6ac78a67523a5670792395fa9e42b8a5bc384e1ae54a284e16e99a519203789356b59d8912a7c9dc6433a5cee613f18c2994b81723db4c042fa28d8031f2b9c0122397efc57bebe3a6f98f4dc01feacf1594ba810c17a4cf3e1e14b34cc7d40ac06e5fb1e42026807ee98f915ae6210d4621335349cccea911e745a15b05422a5f25f3ed4af81d4ed223d61977cf91ae4b6f045a3a3076fca81708d12c2071b675f3e9263c5a1cafbe14af880da020306de4f43deb17717ba90a460e8f153a721789540e56a9f2c0ac299ea1edcdba507d53f2e7f21479d85b42b4a488b88c425f2bb6dca70f40569e5527e9506c0d5fdd6ab2c3b7656478885c3ef12a56b22148d43d5bf1610ed302553157c300c65a9c5574cb1f73bffe73d61e11fd23ab1e7c92841dc8d910ab0bd1a608bb776fa66109935354312a0462c11eba4e159727180362ae931c105d623f8729c32983efa8eefcc9ba2ca1151df7ea48ef4d1f8573dcaecdbbcf254050a21effa8ef0597fba5a966739870de8350778e6cbb3fd61683d0cdadc36d7d67e22ff0c66189b9996256d0636048e94e635793ac95b7fd20fdfb7d7a1e0a0a5323ec24ff7d1bdf1ad79331f8d53ee69c2bf158f1e0c70b13397a0c47afe2252485cf5f1f58b932ebb6f145d1fdc47be1459dd98e84c99acad07b9f4bee6c324444f6952ec37918a6f33b8d5dc07cd63006796eda6bddafcc9aee6d3ec3f27ef95878b4642c33dc9b8ec2ac87d909153afb3e2e3e377fce037ca137993b9b43e8f2eb630236093926aeae6424d186271b30374923b6f0d876a1e4c9bf1ff63c24033d65c47c382cc4d41e6be2667c6c7a6be0bd9f1a15edb633564f03109c1a38b3f1888aa7f2dcbec2f69317e41d3b2aeaf3b10321835b4c992ebc0d3c74d412291f5ea25d48686bcf9bf4a9f9c89c20f56260e27f229cdd31511c4c4e44eee3ddb117b29764cd91da7e08941eed492868d639ecd387db4e7a8977521e56bdd02bbd4c3f13ed0e2d468cc3d91659f40c69262b6462821857dea43b3dee4b969eb85e15a820331509cf2bb6d0c1eb15494c1622b5a07aef0b8f1977e77a6f3bebdf8e870ffa9c4b94c0d8d984b03f9c89", 0x1000}], 0x2}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8bd9e}], 0x1, 0x0, 0x1f4}, 0x700) 21:17:34 executing program 1: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000001100)={0x2, 0x0, @dev}, &(0x7f0000001140)=0x10) fork() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fork() fork() 21:17:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 21:17:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) r3 = open(&(0x7f0000000140)='./bus\x00', 0x6c842, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r3}) 21:17:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='devices.list\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x100) sendfile(r1, r2, 0x0, 0x401ffc000) r3 = open(&(0x7f0000000140)='./bus\x00', 0x6c842, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r3}) 21:17:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0xa0280a, &(0x7f00000008c0)) [ 220.385887][T11872] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:17:34 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 220.548468][T11868] syz-executor.1: vmalloc error: size 8192, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 220.565236][T11868] CPU: 1 PID: 11868 Comm: syz-executor.1 Not tainted 5.15.0-rc6-next-20211021-syzkaller #0 [ 220.575234][T11868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.585298][T11868] Call Trace: [ 220.588585][T11868] [ 220.591528][T11868] dump_stack_lvl+0xcd/0x134 [ 220.596158][T11868] warn_alloc.cold+0x87/0x17a [ 220.600868][T11868] ? zone_watermark_ok_safe+0x290/0x290 [ 220.606439][T11868] ? __kmalloc_node+0x62/0x390 [ 220.611244][T11868] ? __vmalloc_node_range+0x574/0xab0 [ 220.616639][T11868] __vmalloc_node_range+0x883/0xab0 [ 220.621871][T11868] ? vfree_atomic+0xe0/0xe0 [ 220.626405][T11868] ? rcu_read_lock_sched_held+0x3a/0x70 [ 220.631977][T11868] ? kernel_clone+0xe7/0xab0 [ 220.636603][T11868] copy_process+0x926/0x75a0 [ 220.641223][T11868] ? kernel_clone+0xe7/0xab0 [ 220.645827][T11868] ? lock_chain_count+0x20/0x20 [ 220.650685][T11868] ? lock_chain_count+0x20/0x20 [ 220.655564][T11868] ? do_page_mkwrite+0x550/0x550 [ 220.660499][T11868] ? lock_downgrade+0x6e0/0x6e0 [ 220.665351][T11868] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 220.671079][T11868] ? __cleanup_sighand+0xb0/0xb0 [ 220.676027][T11868] ? kernel_clone+0x314/0xab0 [ 220.680705][T11868] kernel_clone+0xe7/0xab0 [ 220.685122][T11868] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 220.691098][T11868] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 220.697078][T11868] ? create_io_thread+0xf0/0xf0 [ 220.701935][T11868] ? find_held_lock+0x2d/0x110 [ 220.706962][T11868] __do_sys_fork+0x8a/0xc0 [ 220.711384][T11868] ? kernel_thread+0xf0/0xf0 [ 220.715983][T11868] ? syscall_enter_from_user_mode+0x21/0x70 [ 220.721878][T11868] ? lockdep_hardirqs_on+0x79/0x100 [ 220.727076][T11868] ? syscall_enter_from_user_mode+0x21/0x70 [ 220.732985][T11868] do_syscall_64+0x35/0xb0 [ 220.737400][T11868] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 220.743293][T11868] RIP: 0033:0x7fcb608e0a39 [ 220.747703][T11868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 220.767335][T11868] RSP: 002b:00007fcb5de56188 EFLAGS: 00000246 ORIG_RAX: 0000000000000039 [ 220.775744][T11868] RAX: ffffffffffffffda RBX: 00007fcb609e3f60 RCX: 00007fcb608e0a39 [ 220.783708][T11868] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 220.791757][T11868] RBP: 00007fcb6093ae8f R08: 0000000000000000 R09: 0000000000000000 [ 220.799726][T11868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 220.807692][T11868] R13: 00007ffe75a6ee7f R14: 00007fcb5de56300 R15: 0000000000022000 [ 220.815698][T11868] [ 220.818768][T11868] Mem-Info: [ 220.821893][T11868] active_anon:277 inactive_anon:148188 isolated_anon:0 [ 220.821893][T11868] active_file:5706 inactive_file:40386 isolated_file:0 [ 220.821893][T11868] unevictable:768 dirty:105 writeback:0 [ 220.821893][T11868] slab_reclaimable:21921 slab_unreclaimable:97715 [ 220.821893][T11868] mapped:60077 shmem:6291 pagetables:2776 bounce:0 [ 220.821893][T11868] kernel_misc_reclaimable:0 [ 220.821893][T11868] free:1254306 free_pcp:9240 free_cma:0 [ 220.863871][T11868] Node 0 active_anon:1108kB inactive_anon:591856kB active_file:22704kB inactive_file:161544kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240308kB dirty:416kB writeback:0kB shmem:22732kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 464896kB writeback_tmp:0kB kernel_stack:11052kB pagetables:11100kB all_unreclaimable? no [ 220.895878][T11868] Node 1 active_anon:0kB inactive_anon:896kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2432kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 220.925059][T11868] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 220.952172][T11868] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 220.958007][T11868] Node 0 DMA32 free:1056568kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1108kB inactive_anon:593996kB active_file:22704kB inactive_file:161544kB unevictable:1536kB writepending:416kB present:3129332kB managed:2716792kB mlocked:0kB bounce:0kB free_pcp:30600kB local_pcp:16856kB free_cma:0kB [ 220.988962][T11868] lowmem_reserve[]: 0 0 0 0 0 [ 220.993759][T11868] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 221.020278][T11868] lowmem_reserve[]: 0 0 0 0 0 [ 221.022145][T11898] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 221.025071][T11868] Node 1 Normal free:3945072kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:896kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:4232kB local_pcp:4232kB free_cma:0kB [ 221.025155][T11868] lowmem_reserve[]: 0 0 0 0 0 [ 221.025200][T11868] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 221.025362][T11868] Node 0 DMA32: 2432*4kB (UME) 1459*8kB (UM) 764*16kB (UME) 542*32kB (UME) 295*64kB (UME) 53*128kB (UME) 11*256kB (UME) 0*512kB 2*1024kB (U) 2*2048kB (ME) 237*4096kB (UM) = 1056344kB [ 221.102519][T11868] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 221.114115][T11868] Node 1 Normal: 120*4kB (UME) 32*8kB (UME) 29*16kB (UE) 154*32kB (UME) 48*64kB (UME) 19*128kB (UME) 11*256kB (UE) 5*512kB (UE) 0*1024kB 2*2048kB (UE) 958*4096kB (M) = 3945072kB [ 221.132075][T11868] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 221.141697][T11868] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 221.151038][T11868] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 221.160644][T11868] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 221.169993][T11868] 52337 total pagecache pages [ 221.174718][T11868] 0 pages in swap cache [ 221.178873][T11868] Swap cache stats: add 0, delete 0, find 0/0 [ 221.184991][T11868] Free swap = 0kB [ 221.188713][T11868] Total swap = 0kB [ 221.192465][T11868] 2097051 pages RAM [ 221.196270][T11868] 0 pages HighMem/MovableOnly [ 221.200951][T11868] 384508 pages reserved [ 221.205158][T11868] 0 pages cma reserved [ 221.221613][ T26] audit: type=1800 audit(1634851055.169:3): pid=11889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14372 res=0 errno=0 21:17:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1, 0x96000000, 0x0) 21:17:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280)=0xe13f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = dup2(r0, r1) sendmsg$inet(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000001740)="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", 0x1000}], 0x2}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8bd9e}], 0x1, 0x0, 0x1f4}, 0x700) [ 221.373515][ T26] audit: type=1800 audit(1634851055.209:4): pid=11903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14426 res=0 errno=0 [ 221.419672][ T26] audit: type=1800 audit(1634851055.359:5): pid=11880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14372 res=0 errno=0 [ 221.497959][ T26] audit: type=1800 audit(1634851055.429:6): pid=11907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14426 res=0 errno=0 21:17:35 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:17:35 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:17:35 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 221.904170][T11897] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:17:36 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) unshare(0x40000000) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x312, [0xffffffff]}, &(0x7f0000000080)=0x54) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) [ 222.241774][T11927] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 222.336707][ T26] audit: type=1800 audit(1634851056.289:7): pid=11929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14372 res=0 errno=0 21:17:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280)=0xe13f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = dup2(r0, r1) sendmsg$inet(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000001740)="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", 0x1000}], 0x2}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8bd9e}], 0x1, 0x0, 0x1f4}, 0x700) 21:17:36 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000008000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00002000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f0000000140)={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:17:36 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 222.915866][T11982] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 222.982758][ T26] audit: type=1800 audit(1634851056.919:8): pid=11927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14372 res=0 errno=0 21:17:37 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) syz_open_dev$usbmon(&(0x7f0000000e80), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0x10}, 0x0, &(0x7f00000000c0)={0x1fc}, 0x0, 0x0) 21:17:37 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 223.618059][ T26] audit: type=1800 audit(1634851057.569:9): pid=11993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14393 res=0 errno=0 [ 223.785822][T11983] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:17:38 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:38 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:17:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000280)=0xe13f, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r2 = dup2(r0, r1) sendmsg$inet(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000001740)="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", 0x1000}], 0x2}, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x8bd9e}], 0x1, 0x0, 0x1f4}, 0x700) 21:17:38 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) syz_open_dev$usbmon(&(0x7f0000000e80), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0x10}, 0x0, &(0x7f00000000c0)={0x1fc}, 0x0, 0x0) 21:17:38 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:39 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x20) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 225.198549][ T26] audit: type=1800 audit(1634851059.149:10): pid=12013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14398 res=0 errno=0 [ 225.542629][ T26] audit: type=1800 audit(1634851059.489:11): pid=12021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14450 res=0 errno=0 21:17:39 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100), 0x400000000000330, 0x0, 0x0) [ 226.042414][T12026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 226.173327][ T26] audit: type=1800 audit(1634851060.130:12): pid=12030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14454 res=0 errno=0 [ 226.289026][T12029] "syz-executor.0" (12029) uses obsolete ecb(arc4) skcipher 21:17:41 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f0000000140)={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:17:41 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) syz_open_dev$usbmon(&(0x7f0000000e80), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0x10}, 0x0, &(0x7f00000000c0)={0x1fc}, 0x0, 0x0) 21:17:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x5, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0xc, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x125}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:17:41 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:41 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:41 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000e5241408f71403002df9012303010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000440)={0x0, 0x0, 0x6, "9f672a9e2cac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x40, 0x1c, 0x1}, 0x0, 0x0}) [ 227.506123][ T26] audit: type=1800 audit(1634851061.460:13): pid=12052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14423 res=0 errno=0 [ 227.596342][T12056] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 227.770849][ T26] audit: type=1800 audit(1634851061.520:14): pid=12051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14459 res=0 errno=0 [ 227.792064][ T26] audit: type=1800 audit(1634851061.540:15): pid=12053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14462 res=0 errno=0 21:17:42 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) syz_open_dev$usbmon(&(0x7f0000000e80), 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240)={0x10}, 0x0, &(0x7f00000000c0)={0x1fc}, 0x0, 0x0) [ 228.202072][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 228.441859][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 228.722784][ T20] usb 1-1: New USB device found, idVendor=14f7, idProduct=0003, bcdDevice=f9.2d [ 228.731938][ T20] usb 1-1: New USB device strings: Mfr=1, Product=35, SerialNumber=3 [ 228.740025][ T20] usb 1-1: Product: syz [ 228.744305][ T20] usb 1-1: Manufacturer: syz [ 228.748913][ T20] usb 1-1: SerialNumber: syz [ 229.050091][ T20] usb 1-1: config 0 descriptor?? [ 229.311362][ T20] usb 1-1: dvb_usb_v2: found a 'Technisat CableStar Combo HD CI' in warm state 21:17:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 21:17:43 executing program 5: pipe(&(0x7f0000000000)) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00', 0x312, [0x0, 0x0, 0x0, 0x0, 0x5]}, &(0x7f0000000080)=0x54) 21:17:43 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="000126bd7010fedbdf2542000000080001007063690011000286303030303a30303a31302e30000000000d0087006c325f64726f7073000000124a0083000900000008000100b0275f71000200303030303a30303a31302e30000000707300000000050083000000000014fdab6cf818a4f34ae18b4fa8370e0001006d0000000f2132b0a4460800000000000000f365f4b175dc4558a85f3577e748f30000d3dac251a97f4ec6ee43d3173a80815819da343fc7413ce6576338d3ad90326591db14c4df18983ba51ed752651101000000000000000000000000009e71ece27c952479779db1370c7d2d4c2d1f75fb6874ca3dac7911e35602ebdf3a2523b11e76815ba78522160a2f08a80e655206fb0f7200e90988534193a76fdb869131a9fa93884a87bce9470bd649ea7923e47fac254cc9e539dc4dfe7bd7bd64586f6e2166090d487299f12a7819163b51fe69a6d152257d43fe3c862a3d7e0323a2bcdc2a50a4b0c9be15f5a83c8aa47c876e6726796d5bd0680d1ef9531de86c6c72c3c1cfd055f9241b1156aeeee2440f6de6982000b736723b3684ffd69a015f9a3fe8fedd8bdcee03b273a8644001fd11ba38307d3441e972146ad9ece8442d8113bef3822fd51934dfc802cb6de4b9bc91ed0a9bd65a1e5eb8011101035975cc55ec8ad0bd27d474840b337381516fda94dcbc0c499a7afeb51d133edb8ad14c8b156a1958c64d2083a07699bad7b9dbf28bf95a9afa1d5509464a940bb7ab852bd484855db3d66091df93ab549439af18153d807c8aa968f80e7d67a980e2cf59f4ea84c08fee0ebf453e7f9c87852e437fb832e84e2623bc9b8140668c77c20aec71fd0907b42efa0e6997ed2518543837c553896ddd7db612359213fbb99cd13491933171448a24aba42799fe03743afc3b3a"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 21:17:43 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000010, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x40000, 0x123) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="83204196f81ff6e8247a312c8f014b73499ff28a63e7c2c7a05e263a0b4c1bd3fcd04c9092def5294f5c2b54a49f505ec87440ce8597df530a149d1192c20c3aacd4992b957cd3775cd9106ab37b572999ae79fd849f2acbfe9a7560ec4f6e8f4b75c6b902cc25b2cd88aabd8371fd4288aa2d0b259a4090a556", @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 229.531455][ T20] usb write operation failed. (-71) [ 229.554771][ T20] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 229.565320][ T20] dvbdev: DVB: registering new adapter (Technisat CableStar Combo HD CI) [ 229.574091][ T20] usb 1-1: media controller created [ 229.718313][ T20] usb read operation failed. (-71) [ 229.745958][ T20] usb write operation failed. (-71) [ 229.778865][ T20] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 229.902633][ T20] usb 1-1: USB disconnect, device number 2 [ 229.959474][ T26] audit: type=1800 audit(1634851063.910:16): pid=12104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14422 res=0 errno=0 [ 230.147806][ T26] audit: type=1800 audit(1634851063.990:17): pid=12105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14423 res=0 errno=0 [ 230.441365][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 230.682223][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 230.962263][ T20] usb 1-1: New USB device found, idVendor=14f7, idProduct=0003, bcdDevice=f9.2d [ 230.972239][ T20] usb 1-1: New USB device strings: Mfr=1, Product=35, SerialNumber=3 [ 230.980334][ T20] usb 1-1: Product: syz [ 230.984959][ T20] usb 1-1: Manufacturer: syz [ 230.989573][ T20] usb 1-1: SerialNumber: syz [ 231.168039][ T20] usb 1-1: config 0 descriptor?? 21:17:45 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f0000000140)={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:17:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 21:17:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 21:17:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 21:17:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a37237647e9b5e4df73ecd93987b178b1ead5a678216d5d", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 231.269313][ T20] usb 1-1: can't set config #0, error -71 [ 231.302295][ T20] usb 1-1: USB disconnect, device number 3 [ 231.403894][T12144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:45 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) [ 231.541419][T12154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="140000002900055bd25a80648c63940d0624fc60", 0x14}], 0x1}, 0x0) [ 231.637137][T12169] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 231.798679][T12144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b1055f69a372376", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 232.006359][T12154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 232.427511][T12211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.548432][T12225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 232.979858][T12235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c4", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 233.067660][T12240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:47 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000008000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00002000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x40000, &(0x7f0000000140)={0xa, 0x4e21, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:17:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 233.853516][T12265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.912826][T12265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.959479][T12280] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:17:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72e44a260f82e8a9bfc92b10", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:48 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:17:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x180, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="d6", 0x1, 0x0, 0x0, 0x0) 21:17:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097ea", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:17:49 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:17:49 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 21:17:50 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0x18, 0x3}, 0xc) 21:17:50 executing program 5: clock_getres(0x0, &(0x7f0000000080)) clock_getres(0x4, &(0x7f00000000c0)) 21:17:50 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r0) r3 = dup2(r2, r1) getsockopt$sock_int(r3, 0xffff, 0x4, 0x0, 0x0) 21:17:51 executing program 0: open(&(0x7f0000000140)='./file\x00', 0xec75b14e06cab73e, 0x0) open$dir(&(0x7f0000000200)='./file/file0\x00', 0x0, 0x0) 21:17:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getown(r0, 0x5) 21:17:52 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x1000, 0x0) 21:17:52 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6, 0x2, 0x0, 0x0, 0x10000, 0x81, 0x7, 0x737a}) 21:17:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) 21:17:52 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x4) 21:17:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:52 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x18, 0x3}, 0xc) 21:17:52 executing program 3: socket(0x21, 0x0, 0x15) 21:17:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 21:17:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000000), 0x3, &(0x7f00000012c0)=[{&(0x7f0000000040)="674999ad4dec7ba8f58c0ca001ce452ed609f8720e93862b8d769f1eca78c666bc12a02c5ce63fb56339ebbdd39b954b1442b111fd965f96fdf7c6ab821078c2cdde46abe9851192c5b7a5a24062d9c3e992650bd21d4accfae3fc69e4ce631302b9f7ae22dced104bcb498ea6f5d69fb7be8956c1ac95dfbcc5309856406b3ba5253066066644662ecaf8570427020bb9ebbcd410f52b2e5ca0419c63d90dc000b100f71f86bb3ced38f9e9cda2464c16d2df2a8284140346cd9e005b231afa1e", 0xc1}, {&(0x7f0000000140)="6c91d4b525ff32db56b4b9995069294e71e53645b677381201780ff7b08d7e771a74d842d8d4dc573350ab6ff69e9f95527c5fd044d4566afbb68569966a61ee068349483bf4c40060e8499ab1714edf85c765ce0bcb6c79d7842ad992", 0x5d}, {&(0x7f00000001c0)="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", 0x6e3}], 0x3}, 0x0) 21:17:52 executing program 5: clock_getres(0x4, &(0x7f0000000080)) 21:17:52 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 21:17:52 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = getpid() fcntl$setown(r1, 0x6, r2) r3 = dup(r0) dup2(r3, r1) 21:17:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 21:17:52 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) 21:17:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:55 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x3}, 0xc) 21:17:55 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 21:17:55 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)=0x23) 21:17:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:17:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:17:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 21:17:55 executing program 0: r0 = shmget(0x0, 0x2000, 0x220, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 21:17:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 21:17:55 executing program 1: poll(&(0x7f00000001c0)=[{0xffffffffffffff9c}], 0x1, 0x0) 21:17:55 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r0) r3 = dup2(r2, r1) getsockopt$sock_int(r3, 0xffff, 0x1001, 0x0, 0x0) 21:17:55 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}) 21:17:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:17:58 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000080)=""/59, 0x3b) 21:17:58 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='.\x00', 0x0) 21:17:58 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:17:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x13) 21:17:58 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8) 21:17:58 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r0) r3 = dup2(r2, r1) getsockopt$sock_int(r3, 0xffff, 0x1002, 0x0, 0x0) 21:17:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind(r0, 0x0, 0x0) 21:17:58 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 21:17:58 executing program 0: clock_getres(0x0, &(0x7f0000000080)) clock_getres(0x0, &(0x7f00000000c0)) 21:17:58 executing program 4: open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:17:58 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) mknodat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 21:18:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:01 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)) 21:18:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000300)="9ad5803bb76e134c04af39f0b60b3ba4231e808ff531b3c993e373dd642cd7437b2bb31616784ec7cbacfcc20172858b07c511ac8b3ff03fd62edea85d0f609f924ab89f6aa87d805b330c9495711820529c4126d4cd5bf4c44e4f3ea7825fabf96ebe094e791050eed12920b626d02ff407e1c49649ed321efe43d6b77d58711003ed79683f49a668647539b8f43fbe86db785f000b4f1554a8c3747d370c883678dc4f095a21e32692107bb35cd2af6796c77cdf0872469604c107e0549fccc09562ffd66ed509876dd98349513c5a3c97cd95ef694384ce15d64da1f309ed9c", 0xe1) 21:18:01 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0/../file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x0) 21:18:01 executing program 0: readv(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 21:18:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@in6={0x18, 0x1}, 0xc) 21:18:01 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r0) r3 = dup2(r2, r1) getsockopt$sock_int(r3, 0xffff, 0x1007, 0x0, 0x0) 21:18:01 executing program 0: open(&(0x7f00000015c0)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000001540)='./file0\x00', 0x0, 0x0) close(r0) fcntl$lock(r0, 0x0, 0x0) 21:18:01 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r0) r3 = dup2(r2, r1) getsockopt$sock_int(r3, 0xffff, 0x1005, 0x0, 0x0) 21:18:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 21:18:01 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 21:18:01 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="fa6a4d3934211994edebe48fd8dd5232d96e847ffc71e9e2cd7b772713cfa06c021e2b50aa8b0004c9ae91d92dadad7ee8728f8e64db32c8751e794ab5504b1fdf14482dc693aeedac35f4cdb6dec79834657b3d944cd0a37a2a9c773fd3c1d49fd2cccf5cca977abb83e261ddc69ed344750920cf08", 0x76) 21:18:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:04 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x5) 21:18:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000001c40), 0x0) 21:18:04 executing program 0: open(&(0x7f0000001580)='./file0\x00', 0x0, 0x0) 21:18:04 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffff) 21:18:04 executing program 5: pipe2(0x0, 0x0) pipe(0x0) 21:18:04 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:04 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xd01c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa600, 0x0) 21:18:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) splice(r1, 0x0, r0, &(0x7f0000000080), 0x1, 0x0) 21:18:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}) 21:18:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"], 0x0) 21:18:04 executing program 1: syz_usb_connect(0x6, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x5d, 0xed, 0x28, 0x0, 0x134c, 0x4, 0x3161, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x69, 0xb}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f00000001c0)='C') [ 251.365942][ T8711] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 251.748485][ T8711] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.759618][ T8711] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 251.772577][ T8711] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 251.781707][ T8711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.791197][ T8711] usb 2-1: config 0 descriptor?? [ 252.278348][ T8570] Bluetooth: hci3: command 0x0406 tx timeout [ 252.287163][ T8711] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 252.288347][ T8522] Bluetooth: hci1: command 0x0406 tx timeout [ 252.300855][ T8711] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 252.315948][ T8570] Bluetooth: hci0: command 0x0406 tx timeout [ 252.325935][ T8522] Bluetooth: hci4: command 0x0406 tx timeout [ 252.337260][ T8522] Bluetooth: hci5: command 0x0406 tx timeout [ 252.348646][ T8522] Bluetooth: hci2: command 0x0406 tx timeout [ 252.398747][ T8711] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 252.686307][ T8522] usb 2-1: USB disconnect, device number 2 [ 253.478122][ T8570] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:18:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:07 executing program 4: rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00') 21:18:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000540)=@known='system.sockprotoname\x00', 0x0, 0x0) 21:18:07 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 21:18:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b78) 21:18:07 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 21:18:07 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 21:18:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) r1 = eventfd2(0x0, 0x0) sendfile(r1, r0, &(0x7f00000000c0), 0x0) [ 253.918832][ T8570] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.929828][ T8570] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 253.942709][ T8570] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 253.951838][ T8570] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:18:07 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:18:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x1100, 0x806000) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 254.038964][ T8570] usb 2-1: config 0 descriptor?? 21:18:08 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 21:18:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x7003) [ 254.128357][ T8570] usb 2-1: can't set config #0, error -71 [ 254.162721][ T8570] usb 2-1: USB disconnect, device number 3 [ 254.939180][T12657] syz-executor.5 (12657) used greatest stack depth: 21984 bytes left [ 254.953341][ T26] audit: type=1800 audit(1634851088.913:18): pid=12669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=14565 res=0 errno=0 [ 255.324020][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.330360][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 21:18:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1100034, &(0x7f0000000a00)) 21:18:10 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1c, 0x0, 0x101, 0x0, 0x2b}) 21:18:10 executing program 1: fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) 21:18:10 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:18:10 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 21:18:10 executing program 0: syz_usb_connect(0x6, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x5d, 0xed, 0x28, 0x0, 0x134c, 0x4, 0x3161, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x69, 0xb}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2d, &(0x7f00000001c0)="43e2691f0caef762793edaa7140100f524e0c55c98120f0d3cdd61420cb44de231264a7ed249f12d20bd40f342") 21:18:10 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='&-}\x00', &(0x7f0000000140)='cgroup2\x00', 0x0) 21:18:11 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x7004) 21:18:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1c, 0x0, 0x101, 0x0, 0x2b}) 21:18:11 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:18:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x103}], 0x1, 0x0, 0x0, 0x0) [ 257.447774][ T8711] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 257.808407][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.819432][ T8711] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 257.832369][ T8711] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 257.841461][ T8711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.873995][ T8711] usb 1-1: config 0 descriptor?? [ 258.359535][ T8711] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 258.371759][ T8711] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 258.454613][ T8711] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 258.766412][ T8522] usb 1-1: USB disconnect, device number 4 [ 259.537375][ T137] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 259.907417][ T137] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.918369][ T137] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 259.931330][ T137] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 259.940521][ T137] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.951312][ T137] usb 1-1: config 0 descriptor?? 21:18:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x22, 'sysadm_u'}}]}}) 21:18:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)=',xt4\x00') 21:18:13 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 21:18:13 executing program 4: sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) [ 260.078703][T12789] tmpfs: Unknown parameter 'xt4' [ 260.096430][T12790] fuse: Bad value for 'fd' 21:18:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003a80), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x8, 0x0, 0x302218}}, 0x50) 21:18:14 executing program 0: syz_usb_connect(0x6, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x5d, 0xed, 0x28, 0x0, 0x134c, 0x4, 0x3161, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x69, 0xb}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2d, &(0x7f00000001c0)="43e2691f0caef762793edaa7140100f524e0c55c98120f0d3cdd61420cb44de231264a7ed249f12d20bd40f342") 21:18:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000376a356b2a951dbfb81fc09c11af00000004000000010000000600000000000000faff6c8bb2aae97a"]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.277591][ T137] usbhid 1-1:0.0: can't add hid device: -71 [ 260.283673][ T137] usbhid: probe of 1-1:0.0 failed with error -71 21:18:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40305839, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0x1, 0x4040cc4, 0x0, 0x0) [ 260.345456][ T137] usb 1-1: USB disconnect, device number 5 21:18:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 21:18:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1a}, 0x20) 21:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x26, 0x2a, [@preq={0x82, 0x6a, @not_ext={{}, 0x0, 0x0, 0x0, @device_b}}, @ext_channel_switch={0x3c, 0x4}]}]}, 0x50}}, 0x0) [ 260.808672][ T137] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 261.207440][ T137] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.218476][ T137] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 261.231410][ T137] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 261.240607][ T137] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.335798][ T137] usb 1-1: config 0 descriptor?? [ 261.868200][ T137] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 261.898629][ T137] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input7 [ 261.985070][ T137] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 262.341419][ T137] usb 1-1: USB disconnect, device number 6 21:18:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:17 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000003a00)=[{0x0}, {&(0x7f0000003800)=""/44, 0x2c}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) 21:18:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, 0x7}, 0x20) 21:18:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x6c00, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) 21:18:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) 21:18:17 executing program 0: syz_usb_connect(0x6, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x5d, 0xed, 0x28, 0x0, 0x134c, 0x4, 0x3161, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x69, 0xb}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2d, &(0x7f00000001c0)="43e2691f0caef762793edaa7140100f524e0c55c98120f0d3cdd61420cb44de231264a7ed249f12d20bd40f342") 21:18:17 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x20) 21:18:17 executing program 5: r0 = socket(0xa, 0x3, 0x5) connect$phonet_pipe(r0, 0x0, 0x0) 21:18:17 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000001240)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000080)='F', 0x1}], 0x1}}], 0x1, 0x4040) 21:18:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000001100)) [ 263.457000][ T137] usb 1-1: new high-speed USB device number 7 using dummy_hcd 21:18:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xfffffea8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20) [ 263.819346][ T137] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.830496][ T137] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 263.843596][ T137] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 263.852797][ T137] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.867487][ T137] usb 1-1: config 0 descriptor?? [ 264.348792][ T137] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 264.360198][ T137] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input8 [ 264.442956][ T137] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 264.825565][ T137] usb 1-1: USB disconnect, device number 7 21:18:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4000850, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 21:18:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0xfef4, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:18:20 executing program 0: syz_usb_connect(0x6, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x5d, 0xed, 0x28, 0x0, 0x134c, 0x4, 0x3161, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x69, 0xb}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="010029"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r1, 0x0, 0x2d, &(0x7f00000001c0)="43e2691f0caef762793edaa7140100f524e0c55c98120f0d3cdd61420cb44de231264a7ed249f12d20bd40f342") 21:18:20 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @private}}}}}, 0x0) 21:18:20 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @private}}}}}, 0x0) 21:18:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x804, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) 21:18:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000003200)=ANY=[@ANYBLOB="5c000000d989c4"], 0x5c}}, 0x0) recvmmsg(r0, &(0x7f0000029500)=[{{&(0x7f0000026740)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000026d80)=[{&(0x7f00000267c0)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000027980)=[{&(0x7f00000276c0)=""/29, 0x1d}], 0x1}}], 0x2, 0x2, 0x0) 21:18:20 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyring\x00', r0) 21:18:20 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @private}}}}}, 0x0) [ 266.639612][ T8570] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 267.047432][ T8570] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.058404][ T8570] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 267.071933][ T8570] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 267.081213][ T8570] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.114048][ T8570] usb 1-1: config 0 descriptor?? [ 267.587837][ T8570] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 267.607478][ T8570] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0005/input/input9 [ 267.692471][ T8570] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 268.058964][ T8711] usb 1-1: USB disconnect, device number 8 21:18:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000480)={'veth0_to_bridge\x00', @ifru_flags}) 21:18:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:18:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:23 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @private}}}}}, 0x0) 21:18:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000480)={'batadv_slave_1\x00', @ifru_flags}) [ 269.445591][T13081] batman_adv: batadv0: Interface deactivated: batadv_slave_1 21:18:23 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 21:18:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_flags}) 21:18:23 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 21:18:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) 21:18:23 executing program 0: add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/191, 0xbf) 21:18:23 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 21:18:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:26 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000bc0)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xd56) 21:18:26 executing program 5: socket$inet6(0xa, 0x3, 0x9) 21:18:26 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 21:18:26 executing program 0: io_setup(0x1, &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 21:18:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) 21:18:26 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}, 0x0) 21:18:26 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000001b80)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 21:18:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x108}}, 0x0) 21:18:26 executing program 0: setrlimit(0x7, &(0x7f0000000080)) 21:18:26 executing program 5: r0 = add_key$keyring(&(0x7f0000002840), &(0x7f0000002880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)=@keyring) 21:18:26 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}, 0x0) 21:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:18:29 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 21:18:29 executing program 5: add_key$keyring(0x0, &(0x7f0000002880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 21:18:29 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}, 0x0) 21:18:29 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) 21:18:29 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000002800)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0xffffffff}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:18:29 executing program 3: mlock2(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0) 21:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:29 executing program 5: socket(0xd5b13b83c69b7e1c, 0x0, 0x0) 21:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000480)={'veth0_to_bond\x00', @ifru_flags}) 21:18:30 executing program 1: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0xfffffffffffffec2, 0xfffffffffffffffc) 21:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010142, 0x0) 21:18:30 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@link_local, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "fa5f43ce2f0aeee5"}}}}, 0x0) 21:18:30 executing program 3: add_key(&(0x7f00000001c0)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 21:18:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000480)={'nr0\x00', @ifru_flags}) 21:18:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 21:18:30 executing program 0: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) 21:18:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000480)={'veth0_to_bond\x00', @ifru_flags}) 21:18:30 executing program 5: bpf$MAP_CREATE(0x0, 0xfffffffffffffffe, 0x0) 21:18:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:32 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc\x00', 0x0, 0x0) 21:18:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:18:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 21:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 21:18:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:33 executing program 0: request_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='}\'-\x00', 0xfffffffffffffff8) 21:18:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000003200)=ANY=[@ANYBLOB="5c000000d989c4"], 0x5c}}, 0x0) 21:18:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:18:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 21:18:33 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) 21:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, 0x0) 21:18:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:35 executing program 1: r0 = gettid() ptrace(0x8, r0) 21:18:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xfffffffffffffdfd, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0x1c}}, 0x0) 21:18:35 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 21:18:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 21:18:35 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 21:18:36 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000c, 0x0, 0x0) 21:18:36 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:18:36 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus/file0\x00', 0x2002, 0x0) 21:18:36 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000001a40)=ANY=[@ANYBLOB="1201000050cb5320450c10108e49010203010902"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/158, 0x9e) 21:18:36 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 282.457361][T13328] overlayfs: filesystem on './bus' not supported as upperdir [ 282.764512][ T2615] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 283.035160][ T2615] usb 1-1: Using ep0 maxpacket: 32 [ 283.175229][ T2615] usb 1-1: config 0 has no interfaces? [ 283.335158][ T2615] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 283.344224][ T2615] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.352309][ T2615] usb 1-1: Product: syz [ 283.356567][ T2615] usb 1-1: Manufacturer: syz [ 283.361240][ T2615] usb 1-1: SerialNumber: syz [ 283.369331][ T2615] usb 1-1: config 0 descriptor?? [ 283.619023][ T8711] usb 1-1: USB disconnect, device number 9 [ 284.394926][ T8711] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 284.634920][ T8711] usb 1-1: Using ep0 maxpacket: 32 [ 284.756546][ T8711] usb 1-1: config 0 has no interfaces? [ 284.948866][ T8711] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 284.957980][ T8711] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.966066][ T8711] usb 1-1: Product: syz [ 284.970328][ T8711] usb 1-1: Manufacturer: syz [ 284.975025][ T8711] usb 1-1: SerialNumber: syz [ 284.981710][ T8711] usb 1-1: config 0 descriptor?? 21:18:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 21:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:39 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 285.239013][ T2615] usb 1-1: USB disconnect, device number 10 21:18:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 21:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:39 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000840), &(0x7f0000000880)=0x10) 21:18:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:39 executing program 3: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000280), 0x8) 21:18:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:39 executing program 0: acct(&(0x7f0000000640)='./file0/file0\x00') 21:18:39 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:39 executing program 3: socket$inet(0x2, 0x0, 0xcf) 21:18:39 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 21:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000004a40)='net/softnet_stat\x00') 21:18:39 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:18:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 21:18:40 executing program 5: getresuid(&(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 21:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:40 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:40 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000800)) 21:18:40 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) 21:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:40 executing program 5: open$dir(&(0x7f00000005c0)='./file0/file0\x00', 0x37ecc4bde845b84b, 0x0) 21:18:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:40 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/nf_conntrack_expect\x00') 21:18:40 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:40 executing program 0: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000100), 0x0, 0x0) 21:18:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:40 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffa) 21:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:40 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:40 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') 21:18:40 executing program 0: r0 = getpid() get_robust_list(r0, 0x0, &(0x7f00000000c0)) 21:18:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, 0x0, 0x0) 21:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 286.971152][T13484] ptrace attach of "/root/syz-executor.2 exec"[13482] was attempted by "/root/syz-executor.2 exec"[13484] 21:18:41 executing program 0: migrate_pages(0xffffffffffffffff, 0xca, 0x0, &(0x7f0000000040)) 21:18:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 21:18:41 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:41 executing program 5: select(0x40, &(0x7f0000000000)={0x0, 0x6a}, &(0x7f0000000040)={0x1, 0x0, 0x9b8}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x2710}) [ 287.183358][T13499] ptrace attach of "/root/syz-executor.2 exec"[13497] was attempted by "/root/syz-executor.2 exec"[13499] 21:18:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:41 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:41 executing program 0: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) 21:18:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0xffffff04) 21:18:41 executing program 5: rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) [ 287.364508][T13512] ptrace attach of "/root/syz-executor.2 exec"[13511] was attempted by "/root/syz-executor.2 exec"[13512] 21:18:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:41 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:41 executing program 4: r0 = socket(0x0, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:41 executing program 3: clock_gettime(0x2, &(0x7f00000012c0)) 21:18:41 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:41 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 21:18:41 executing program 4: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:42 executing program 0: clone(0x2200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000600)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\x02\x00\x00\x00S\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x86lx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cTj:\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x00a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\x0e\xd7\xaf\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;\xd0\x8fUb\xa5\x82o\xe2\xa1', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read(r1, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, 0x0, 0x0) 21:18:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x9}]}) 21:18:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 21:18:42 executing program 4: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:42 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x420802, 0x0) 21:18:42 executing program 4: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:42 executing program 0: sysinfo(&(0x7f0000000340)=""/251) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a578020000000300740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46215be0000760700c0c80cefd285810258ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2", 0x90, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:18:42 executing program 3: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180), 0x8) 21:18:42 executing program 5: migrate_pages(0x0, 0x5, 0x0, &(0x7f00000047c0)=0x8) 21:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:42 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 288.776743][T13582] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001780)='pagemap\x00') write$khugepaged_scan(r0, 0x0, 0x0) 21:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 288.867663][T13591] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:42 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x8) 21:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391468f72", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:43 executing program 0: clock_gettime(0x0, &(0x7f0000000500)) 21:18:43 executing program 3: r0 = getpgrp(0x0) capget(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 21:18:43 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 21:18:43 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x208003, 0x0) 21:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 21:18:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000001780)='pagemap\x00') 21:18:43 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:43 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)={0x0}) 21:18:43 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x100, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 21:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:43 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') [ 289.675516][T13638] Cannot find set identified by id 0 to match 21:18:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo/4\x00') 21:18:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:46 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 21:18:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000001c00), 0x4) 21:18:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 21:18:46 executing program 5: r0 = getpgrp(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)) 21:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:46 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x100, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 21:18:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:46 executing program 5: clock_gettime(0x0, &(0x7f00000012c0)) 21:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 292.748012][T13686] Cannot find set identified by id 0 to match 21:18:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8596) 21:18:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:49 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:49 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 21:18:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/route\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 21:18:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipvlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) 21:18:49 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x100, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 21:18:49 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 21:18:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001680)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) setgid(0xee01) [ 295.830712][T13730] Cannot find set identified by id 0 to match [ 295.878666][ T26] audit: type=1326 audit(1634851129.837:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13724 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb6acaca39 code=0xffff0000 21:18:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001680)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 21:18:52 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x2a0, 0x0, 0x5002004a, 0x0, 0x100, 0x0, 0x208, 0x3c8, 0x3c8, 0x208, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@set={{0x40}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 21:18:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:52 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0xa, &(0x7f0000000180)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="e3e36a033ee9a682b67006d84bc3055303f32a0e846e08c392f8014d903ddf05cab0aea996d1add286b4ebddfadf4e7e64a6f18794dd7cf94acdad39569442deb562f80c5bf357e78720a76b223d9ed84d59c5960fdd434d6e64f534c0334d36c4e2c0511ebbe45f1bde87526067603ad859395d7f9a"], 0x100e) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) [ 298.515201][ T26] audit: type=1326 audit(1634851132.477:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13747 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6c9d43fa39 code=0xffff0000 21:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 21:18:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x46, &(0x7f0000000540)="c4ca9107787b049ef7a22899f37ba7baaadb20df2275d8c7d89e896abedc792bfbd41b0658be8de570563117df5cb67142572be0875d0403c85be3ba6ea87b9071d13caf06b1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 298.565216][T13755] Cannot find set identified by id 0 to match 21:18:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:18:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:18:55 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:55 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0xa, &(0x7f0000000180)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="e3e36a033ee9a682b67006d84bc3055303f32a0e846e08c392f8014d903ddf05cab0aea996d1add286b4ebddfadf4e7e64a6f18794dd7cf94acdad39569442deb562f80c5bf357e78720a76b223d9ed84d59c5960fdd434d6e64f534c0334d36c4e2c0511ebbe45f1bde87526067603ad859395d7f9a"], 0x100e) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 21:18:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001680)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) msgget$private(0x0, 0x0) [ 301.614542][ T26] audit: type=1326 audit(1634851135.578:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13800 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f25217f8a39 code=0xffff0000 21:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 21:18:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001680)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffb}]}) timerfd_create(0x0, 0x0) 21:18:55 executing program 0: syz_usb_connect$uac1(0x0, 0x87, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x75, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83, 0x81}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0}) 21:18:55 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 301.885753][ T26] audit: type=1326 audit(1634851135.848:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13815 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6c9d43fa39 code=0xffff0000 21:18:55 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc4d41) write$hidraw(r0, 0x0, 0x1000000) 21:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 21:18:56 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 302.163620][ T8546] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 302.403838][ T8546] usb 1-1: Using ep0 maxpacket: 32 [ 302.533503][ T8546] usb 1-1: config 1 has an invalid interface descriptor of length 3, skipping [ 302.542651][ T8546] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 302.551886][ T8546] usb 1-1: config 1 has no interface number 1 [ 302.558053][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 302.568991][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.738587][ T8546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 302.747891][ T8546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.756076][ T8546] usb 1-1: Product: syz [ 302.760251][ T8546] usb 1-1: Manufacturer: syz [ 302.764921][ T8546] usb 1-1: SerialNumber: syz [ 303.113143][ T8546] usb 1-1: USB disconnect, device number 11 [ 303.793397][ T8546] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 304.053359][ T8546] usb 1-1: Using ep0 maxpacket: 32 [ 304.173422][ T8546] usb 1-1: config 1 has an invalid interface descriptor of length 3, skipping [ 304.182518][ T8546] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 304.191643][ T8546] usb 1-1: config 1 has no interface number 1 [ 304.197818][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 304.208744][ T8546] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.378823][ T8546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 304.388014][ T8546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.396240][ T8546] usb 1-1: Product: syz [ 304.400410][ T8546] usb 1-1: Manufacturer: syz [ 304.405073][ T8546] usb 1-1: SerialNumber: syz 21:18:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 21:18:58 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 21:18:58 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0xa, &(0x7f0000000180)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="e3e36a033ee9a682b67006d84bc3055303f32a0e846e08c392f8014d903ddf05cab0aea996d1add286b4ebddfadf4e7e64a6f18794dd7cf94acdad39569442deb562f80c5bf357e78720a76b223d9ed84d59c5960fdd434d6e64f534c0334d36c4e2c0511ebbe45f1bde87526067603ad859395d7f9a"], 0x100e) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 21:18:58 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:18:58 executing program 0: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0xf0, 0x53, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2}, [@extension_unit={0x7, 0x24, 0x8, 0x0, 0xfff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x7, 0x7, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x93, 0xde}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83, 0x0, 0x8}}}}}}}]}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) 21:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 304.764664][ T8546] usb 1-1: USB disconnect, device number 12 21:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 305.066155][ T8711] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:18:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 305.273318][ T8546] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 305.322922][ T8711] usb 4-1: Using ep0 maxpacket: 8 [ 305.454615][ T8711] usb 4-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 305.464003][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.502781][ T8711] usb 4-1: config 0 descriptor?? [ 305.537524][ T8546] usb 1-1: Using ep0 maxpacket: 32 [ 305.550755][ T8711] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa [ 305.666932][ T8546] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 305.677106][ T8546] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 305.845073][ T8546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 305.854368][ T8546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.862372][ T8546] usb 1-1: Product: syz [ 305.866750][ T8546] usb 1-1: Manufacturer: syz [ 305.871356][ T8546] usb 1-1: SerialNumber: syz [ 306.203362][ T8546] usb 1-1: 0:2 : does not exist [ 306.232778][ T8546] usb 1-1: USB disconnect, device number 13 [ 306.503277][ T8711] gspca_zc3xx: reg_w_i err -110 [ 306.913206][ T137] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 307.125697][ T8711] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 307.131991][ T8711] gspca_zc3xx: probe of 4-1:0.0 failed with error -110 [ 307.183272][ T137] usb 1-1: Using ep0 maxpacket: 32 [ 307.304139][ T137] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 307.314290][ T137] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 307.483954][ T137] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 307.493068][ T137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.501058][ T137] usb 1-1: Product: syz [ 307.505270][ T137] usb 1-1: Manufacturer: syz [ 307.509852][ T137] usb 1-1: SerialNumber: syz 21:19:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:19:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 307.844001][ T137] usb 1-1: 0:2 : does not exist [ 307.876234][ T137] usb 1-1: USB disconnect, device number 14 21:19:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 21:19:02 executing program 5: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0xa, &(0x7f0000000180)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="e3e36a033ee9a682b67006d84bc3055303f32a0e846e08c392f8014d903ddf05cab0aea996d1add286b4ebddfadf4e7e64a6f18794dd7cf94acdad39569442deb562f80c5bf357e78720a76b223d9ed84d59c5960fdd434d6e64f534c0334d36c4e2c0511ebbe45f1bde87526067603ad859395d7f9a"], 0x100e) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 21:19:02 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bc61b408b4070a0102010000000109022400010000005b090400000219a4b40009050e0200001f000009058202"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) 21:19:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) [ 308.308899][ T2615] usb 4-1: USB disconnect, device number 2 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}]}]}, 0x28}}, 0x0) 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 308.714606][ T8522] usb 1-1: new high-speed USB device number 15 using dummy_hcd 21:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x20}}, 0x0) [ 308.853815][ T2615] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 308.953075][ T8522] usb 1-1: Using ep0 maxpacket: 8 [ 309.103226][ T8522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 309.112953][ T8522] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 309.122729][ T8522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.132654][ T8522] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.142459][ T8522] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 309.151567][ T8522] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.160127][ T2615] usb 4-1: Using ep0 maxpacket: 8 [ 309.177733][ T8522] usb 1-1: config 0 descriptor?? [ 309.214945][ T8522] ums-alauda 1-1:0.0: USB Mass Storage device detected [ 309.263893][ T8522] scsi host1: usb-storage 1-1:0.0 [ 309.303336][ T2615] usb 4-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 309.312411][ T2615] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.336717][ T2615] usb 4-1: config 0 descriptor?? [ 309.387513][ T2615] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa [ 310.279635][ T54] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 310.289775][ T54] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 310.313880][ T54] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 310.340667][ T8546] usb 1-1: USB disconnect, device number 15 [ 310.346413][ T54] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 310.363366][ T2615] gspca_zc3xx: reg_w_i err -110 [ 310.368984][ T44] sd 1:0:0:0: [sdb] Media removed, stopped polling [ 310.377167][ T939] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 310.437489][ T939] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 310.448618][ T939] sd 1:0:0:1: [sdc] Sense not available. [ 310.454359][ T939] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 310.461443][ T939] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 310.518108][ T939] sd 1:0:0:1: [sdc] Test WP failed, assume Write Enabled [ 310.528492][ T939] sd 1:0:0:1: [sdc] Asking for cache data failed [ 310.535116][ T939] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 310.544048][ T44] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 310.583501][ T939] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 310.647539][ T939] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 310.658455][ T939] sd 1:0:0:1: [sdc] Sense not available. [ 310.707494][ T939] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 310.720558][T14071] sd 1:0:0:1: [sdc] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK 21:19:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:19:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x20}}, 0x0) [ 310.994598][ T2615] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 311.000951][ T2615] gspca_zc3xx: probe of 4-1:0.0 failed with error -110 [ 311.228802][T14071] ================================================================== [ 311.237165][T14071] BUG: KASAN: use-after-free in blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 311.245515][T14071] Read of size 4 at addr ffff88801a3ec1e0 by task systemd-udevd/14071 [ 311.253671][T14071] [ 311.255997][T14071] CPU: 1 PID: 14071 Comm: systemd-udevd Not tainted 5.15.0-rc6-next-20211021-syzkaller #0 [ 311.265899][T14071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.275960][T14071] Call Trace: [ 311.279239][T14071] [ 311.282177][T14071] dump_stack_lvl+0xcd/0x134 [ 311.286924][T14071] print_address_description.constprop.0.cold+0x8d/0x320 [ 311.294001][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 311.299914][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 311.305852][T14071] kasan_report.cold+0x83/0xdf [ 311.310637][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 311.316553][T14071] blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 311.322293][T14071] ? dd_depth_updated+0x160/0x160 [ 311.327439][T14071] blk_mq_exit_sched+0x21f/0x300 [ 311.332387][T14071] ? lockdep_hardirqs_on+0x79/0x100 [ 311.337668][T14071] __elevator_exit+0x28/0x40 [ 311.342356][T14071] blk_release_queue+0x25c/0x490 [ 311.347318][T14071] kobject_put+0x1c8/0x540 [ 311.351835][T14071] disk_release+0x173/0x230 [ 311.356354][T14071] ? block_uevent+0x80/0x80 [ 311.360873][T14071] device_release+0x9f/0x240 [ 311.365629][T14071] kobject_put+0x1c8/0x540 [ 311.370069][T14071] put_device+0x1b/0x30 [ 311.374246][T14071] blkdev_close+0x6a/0x80 [ 311.378592][T14071] __fput+0x286/0x9f0 [ 311.382631][T14071] ? blkdev_fsync+0xa0/0xa0 [ 311.387150][T14071] task_work_run+0xdd/0x1a0 [ 311.391732][T14071] exit_to_user_mode_prepare+0x27e/0x290 [ 311.397411][T14071] syscall_exit_to_user_mode+0x19/0x60 [ 311.402894][T14071] do_syscall_64+0x42/0xb0 [ 311.407332][T14071] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.413001][ T8546] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 311.413375][T14071] RIP: 0033:0x7ff168063270 [ 311.425403][T14071] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 311.445210][T14071] RSP: 002b:00007ffc6f9777d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 311.453643][T14071] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007ff168063270 [ 311.461625][T14071] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 311.469604][T14071] RBP: 00007ff168f1d710 R08: 000055e4e115ae40 R09: 000055e4e1148c00 [ 311.477590][T14071] R10: 00007ff168f1d8c0 R11: 0000000000000246 R12: 0000000000000000 [ 311.485574][T14071] R13: 000055e4e114ceb0 R14: 0000000000000003 R15: 000000000000000e [ 311.493573][T14071] [ 311.496594][T14071] [ 311.498912][T14071] Allocated by task 8522: [ 311.503235][T14071] kasan_save_stack+0x1e/0x50 [ 311.508016][T14071] __kasan_kmalloc+0xa9/0xd0 [ 311.512617][T14071] scsi_host_alloc+0x2c/0x1120 [ 311.517465][T14071] usb_stor_probe1+0x45/0x162b [ 311.522310][T14071] alauda_probe+0x89/0x1d0 [ 311.526809][T14071] usb_probe_interface+0x315/0x7f0 [ 311.531971][T14071] really_probe+0x245/0xcc0 [ 311.536484][T14071] __driver_probe_device+0x338/0x4d0 [ 311.541787][T14071] driver_probe_device+0x4c/0x1a0 [ 311.546822][T14071] __device_attach_driver+0x20b/0x2f0 [ 311.552205][T14071] bus_for_each_drv+0x15f/0x1e0 [ 311.557064][T14071] __device_attach+0x228/0x4a0 [ 311.561836][T14071] bus_probe_device+0x1e4/0x290 [ 311.566702][T14071] device_add+0xc17/0x1ee0 [ 311.571127][T14071] usb_set_configuration+0x101e/0x1900 [ 311.576596][T14071] usb_generic_driver_probe+0xba/0x100 [ 311.582125][T14071] usb_probe_device+0xd9/0x2c0 [ 311.586893][T14071] really_probe+0x245/0xcc0 [ 311.591404][T14071] __driver_probe_device+0x338/0x4d0 [ 311.596695][T14071] driver_probe_device+0x4c/0x1a0 [ 311.601731][T14071] __device_attach_driver+0x20b/0x2f0 [ 311.607144][T14071] bus_for_each_drv+0x15f/0x1e0 [ 311.612003][T14071] __device_attach+0x228/0x4a0 [ 311.616777][T14071] bus_probe_device+0x1e4/0x290 [ 311.621636][T14071] device_add+0xc17/0x1ee0 [ 311.626401][T14071] usb_new_device.cold+0x63f/0x108e [ 311.631640][T14071] hub_event+0x2357/0x4330 [ 311.636123][T14071] process_one_work+0x9b2/0x1690 [ 311.641080][T14071] worker_thread+0x658/0x11f0 [ 311.645770][T14071] kthread+0x405/0x4f0 [ 311.649848][T14071] ret_from_fork+0x1f/0x30 [ 311.654294][T14071] [ 311.656618][T14071] Freed by task 14071: [ 311.660678][T14071] kasan_save_stack+0x1e/0x50 [ 311.665364][T14071] kasan_set_track+0x21/0x30 [ 311.669965][T14071] kasan_set_free_info+0x20/0x30 [ 311.674915][T14071] __kasan_slab_free+0xff/0x130 [ 311.679778][T14071] slab_free_freelist_hook+0x8b/0x1c0 [ 311.685159][T14071] kfree+0xf6/0x560 [ 311.688974][T14071] device_release+0x9f/0x240 [ 311.693579][T14071] kobject_put+0x1c8/0x540 [ 311.698012][T14071] put_device+0x1b/0x30 [ 311.702174][T14071] device_release+0x9f/0x240 [ 311.706751][T14071] kobject_put+0x1c8/0x540 [ 311.711152][T14071] put_device+0x1b/0x30 [ 311.715304][T14071] scsi_device_dev_release_usercontext+0x97e/0xdd0 [ 311.721873][T14071] execute_in_process_context+0x37/0x150 [ 311.727494][T14071] device_release+0x9f/0x240 [ 311.732069][T14071] kobject_put+0x1c8/0x540 [ 311.736472][T14071] put_device+0x1b/0x30 [ 311.740631][T14071] scsi_device_put+0x74/0xa0 [ 311.745209][T14071] sd_release+0x124/0x290 [ 311.749616][T14071] blkdev_put+0x2fb/0x9e0 [ 311.753936][T14071] blkdev_close+0x6a/0x80 [ 311.758274][T14071] __fput+0x286/0x9f0 [ 311.762262][T14071] task_work_run+0xdd/0x1a0 [ 311.766759][T14071] exit_to_user_mode_prepare+0x27e/0x290 [ 311.772382][T14071] syscall_exit_to_user_mode+0x19/0x60 [ 311.777827][T14071] do_syscall_64+0x42/0xb0 [ 311.782229][T14071] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.788126][T14071] [ 311.790428][T14071] Last potentially related work creation: [ 311.796121][T14071] kasan_save_stack+0x1e/0x50 [ 311.800799][T14071] __kasan_record_aux_stack+0xf5/0x120 [ 311.806249][T14071] insert_work+0x48/0x370 [ 311.810590][T14071] __queue_work+0x5ca/0xf30 [ 311.815081][T14071] call_timer_fn+0x1a5/0x6b0 [ 311.819779][T14071] __run_timers.part.0+0x49f/0xa20 [ 311.824883][T14071] run_timer_softirq+0xb3/0x1d0 [ 311.829763][T14071] __do_softirq+0x29b/0x9c2 [ 311.834302][T14071] [ 311.836621][T14071] The buggy address belongs to the object at ffff88801a3ec000 [ 311.836621][T14071] which belongs to the cache kmalloc-8k of size 8192 [ 311.850671][T14071] The buggy address is located 480 bytes inside of [ 311.850671][T14071] 8192-byte region [ffff88801a3ec000, ffff88801a3ee000) [ 311.864015][T14071] The buggy address belongs to the page: [ 311.869648][T14071] page:ffffea000068fa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1a3e8 [ 311.879810][T14071] head:ffffea000068fa00 order:3 compound_mapcount:0 compound_pincount:0 [ 311.888117][T14071] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 311.896096][T14071] raw: 00fff00000010200 0000000000000000 dead000000000001 ffff888010c42280 [ 311.904689][T14071] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 311.913272][T14071] page dumped because: kasan: bad access detected [ 311.919688][T14071] page_owner tracks the page as allocated [ 311.925387][T14071] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 6583, ts 129956328712, free_ts 129938457324 [ 311.944762][T14071] get_page_from_freelist+0xa72/0x2f50 [ 311.950270][T14071] __alloc_pages+0x1b2/0x500 [ 311.954856][T14071] alloc_pages+0x1a7/0x300 [ 311.959337][T14071] new_slab+0x32d/0x4a0 [ 311.963483][T14071] ___slab_alloc+0x918/0xfe0 [ 311.968074][T14071] __slab_alloc.constprop.0+0x4d/0xa0 [ 311.973434][T14071] kmem_cache_alloc_trace+0x289/0x2c0 [ 311.978818][T14071] macvlan_common_newlink+0x43b/0x17f0 [ 311.984340][T14071] macvtap_newlink+0x190/0x260 [ 311.989135][T14071] __rtnl_newlink+0x106d/0x1750 [ 311.994015][T14071] rtnl_newlink+0x64/0xa0 [ 311.998350][T14071] rtnetlink_rcv_msg+0x413/0xb80 [ 312.003280][T14071] netlink_rcv_skb+0x153/0x420 [ 312.008091][T14071] netlink_unicast+0x533/0x7d0 [ 312.012851][T14071] netlink_sendmsg+0x86d/0xda0 [ 312.017621][T14071] sock_sendmsg+0xcf/0x120 [ 312.022090][T14071] page last free stack trace: [ 312.026745][T14071] free_pcp_prepare+0x374/0x870 [ 312.031610][T14071] free_unref_page+0x19/0x690 [ 312.036277][T14071] __unfreeze_partials+0x343/0x360 [ 312.041390][T14071] qlist_free_all+0x5a/0xc0 [ 312.045885][T14071] kasan_quarantine_reduce+0x180/0x200 [ 312.051354][T14071] __kasan_slab_alloc+0xa2/0xc0 [ 312.056194][T14071] kmem_cache_alloc_trace+0x1e9/0x2c0 [ 312.061572][T14071] netdevice_event+0x1a8/0x8a0 [ 312.066391][T14071] notifier_call_chain+0xb5/0x200 [ 312.071528][T14071] call_netdevice_notifiers_info+0xb5/0x130 [ 312.077469][T14071] __netdev_upper_dev_link+0x3fd/0x7f0 [ 312.082919][T14071] netdev_upper_dev_link+0x8a/0xc0 [ 312.088065][T14071] ipvlan_link_new+0x53d/0xc00 [ 312.092907][T14071] __rtnl_newlink+0x106d/0x1750 [ 312.097765][T14071] rtnl_newlink+0x64/0xa0 [ 312.102082][T14071] rtnetlink_rcv_msg+0x413/0xb80 [ 312.107025][T14071] [ 312.109343][T14071] Memory state around the buggy address: [ 312.114962][T14071] ffff88801a3ec080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 312.123031][T14071] ffff88801a3ec100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 312.131194][T14071] >ffff88801a3ec180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 312.139264][T14071] ^ [ 312.146446][T14071] ffff88801a3ec200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 312.154510][T14071] ffff88801a3ec280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 312.162726][T14071] ================================================================== [ 312.170867][T14071] Disabling lock debugging due to kernel taint [ 312.178405][T14071] Kernel panic - not syncing: panic_on_warn set ... [ 312.184989][T14071] CPU: 1 PID: 14071 Comm: systemd-udevd Tainted: G B 5.15.0-rc6-next-20211021-syzkaller #0 [ 312.196269][T14071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.206310][T14071] Call Trace: [ 312.209574][T14071] [ 312.212490][T14071] dump_stack_lvl+0xcd/0x134 [ 312.217081][T14071] panic+0x2b0/0x6dd [ 312.221006][T14071] ? __warn_printk+0xf3/0xf3 [ 312.225589][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 312.231474][T14071] ? trace_hardirqs_on+0x38/0x1c0 [ 312.236650][T14071] ? trace_hardirqs_on+0x51/0x1c0 [ 312.241670][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 312.247556][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 312.253442][T14071] end_report.cold+0x63/0x6f [ 312.258037][T14071] kasan_report.cold+0x71/0xdf [ 312.262801][T14071] ? blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 312.268689][T14071] blk_mq_sched_tags_teardown+0x2a1/0x2d0 [ 312.274403][T14071] ? dd_depth_updated+0x160/0x160 [ 312.279423][T14071] blk_mq_exit_sched+0x21f/0x300 [ 312.284353][T14071] ? lockdep_hardirqs_on+0x79/0x100 [ 312.289546][T14071] __elevator_exit+0x28/0x40 [ 312.294129][T14071] blk_release_queue+0x25c/0x490 [ 312.299072][T14071] kobject_put+0x1c8/0x540 [ 312.303495][T14071] disk_release+0x173/0x230 [ 312.307999][T14071] ? block_uevent+0x80/0x80 [ 312.312500][T14071] device_release+0x9f/0x240 [ 312.317086][T14071] kobject_put+0x1c8/0x540 [ 312.321508][T14071] put_device+0x1b/0x30 [ 312.325667][T14071] blkdev_close+0x6a/0x80 [ 312.330006][T14071] __fput+0x286/0x9f0 [ 312.333985][T14071] ? blkdev_fsync+0xa0/0xa0 [ 312.338487][T14071] task_work_run+0xdd/0x1a0 [ 312.342992][T14071] exit_to_user_mode_prepare+0x27e/0x290 [ 312.348621][T14071] syscall_exit_to_user_mode+0x19/0x60 [ 312.354079][T14071] do_syscall_64+0x42/0xb0 [ 312.358490][T14071] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.364374][T14071] RIP: 0033:0x7ff168063270 [ 312.368781][T14071] Code: 73 01 c3 48 8b 0d 38 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 59 c1 20 00 00 75 10 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ee fb ff ff 48 89 04 24 [ 312.388375][T14071] RSP: 002b:00007ffc6f9777d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 312.396780][T14071] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007ff168063270 [ 312.404743][T14071] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 312.412706][T14071] RBP: 00007ff168f1d710 R08: 000055e4e115ae40 R09: 000055e4e1148c00 [ 312.420671][T14071] R10: 00007ff168f1d8c0 R11: 0000000000000246 R12: 0000000000000000 [ 312.428631][T14071] R13: 000055e4e114ceb0 R14: 0000000000000003 R15: 000000000000000e [ 312.436593][T14071] [ 312.439858][T14071] Kernel Offset: disabled [ 312.444164][T14071] Rebooting in 86400 seconds..